Log in

goodpods headphones icon

To access all our features

Open the Goodpods app
Close icon
headphones
Tradecraft Security Weekly (Audio)

Tradecraft Security Weekly (Audio)

Security Weekly

Want to learn about all of the latest security tools and techniques? This is the show for you! We show you how to install, configure and use a wide variety of security tools for both offense and defense. Whether you are a penetration tester or defending enterprise networks, this show will help you!
bookmark
Share icon

All episodes

Best episodes

Top 10 Tradecraft Security Weekly (Audio) Episodes

Goodpods has curated a list of the 10 best Tradecraft Security Weekly (Audio) episodes, ranked by the number of listens and likes each episode have garnered from our listeners. If you are listening to Tradecraft Security Weekly (Audio) for the first time, there's no better place to start than with one of these standout episodes. If you are a fan of the show, vote for your favorite Tradecraft Security Weekly (Audio) episode by adding your comments to the episode page.

Tradecraft Security Weekly (Audio) - Black Hat & DEF CON 2018 - Tradecraft Security Weekly #28
play

08/21/18 • 14 min

This is the Hacker Summer Camp 2018 edition of Tradecraft Security Weekly. In this week's episode Beau Bullock (@dafthack) talks about some of the more interesting items he saw come out of the Black Hat and DEF CON conferences this year.

For Show Links: https://wiki.securityweekly.com/TS_Episode28

bookmark
plus icon
share episode
Tradecraft Security Weekly (Audio) - Public File Metadata Analysis - Tradecraft Security Weekly #1
play

05/18/17 • 11 min

Public File Metadata Analysis with PowerMeta - It is very common for organizations to post files (docx, pdf, xlsx, etc.) to publicly available websites on the Internet. Often times these organizations have not taken the time to strip the metadata attached to these files. This leaves the potential for remote attackers to discover sensitive information from them including usernames, software used to create them, or system names. In this episode Beau demonstrates a PowerShell tool called PowerMeta that can be used to discover these files on a target site and extract the metadata from them.

PowerMeta: https://github.com/dafthack/PowerMeta

Strip Word Docs of Metadata: https://support.office.com/en-us/article/Remove-hidden-data-and-personal-information-by-inspecting-documents-356b7b5d-77af-44fe-a07f-9aa4d085966f

Strip PDFs of Metadata: https://blog.joshlemon.com.au/protecting-your-pdf-files-and-metadata/

Strip Photos of Metadata: http://www.makeuseof.com/tag/3-ways-to-remove-exif-metadata-from-photos-and-why-you-might-want-to/

bookmark
plus icon
share episode
Tradecraft Security Weekly (Audio) - Evading Network-Based Detection Mechanisms - Tradecraft Security Weekly #24
play

03/29/18 • 19 min

In this episode of Tradecraft Security Weekly hosts Beau Bullock (@dafthack) and Mike Felch (@ustayready) discuss methods for evading network-based detection mechanisms. Many commercial IDS/IPS devices do a pretty decent job of detecting standard pentesting tools like Nmap when no evasion options are used. Additionally, companies are doing a better job at detecting and blocking IP addresses performing password attacks. Proxycannon is a tool that allows pentesters to spin up multiple servers to proxy attempts through to bypass some of these detection mechanisms.

Links: Nmap Evasion Options - https://nmap.org/book/man-bypass-firewalls-ids.html ProxyCannon - https://www.shellntel.com/blog/2016/1/14/update-to-proxycannon

bookmark
plus icon
share episode
Tradecraft Security Weekly (Audio) - Google Event Injection - Tradecraft Security Weekly 20
play

11/03/17 • 13 min

Google provides the ability to automatically add events to a calendar directly from emails received by Gmail. This provides a unique situation for phishing attempts as most users haven't been trained to watch their calendar events for social engineering attempts. In this episode Beau Bullock (@dafthack) and Michael Felch (@ustayready) show how to inject events into a targets calendar using MailSniper bypassing some security controls that Google has in place.

Links: Blog Post: https://www.blackhillsinfosec.com/google-calendar-event-injection-mailsniper/

bookmark
plus icon
share episode
Tradecraft Security Weekly (Audio) - Cracking Password Hashes Efficiently - Tradecraft Security Weekly #17
play

09/01/17 • 16 min

If you are a penetration tester password cracking is something you will inevitably do. On most engagements we typically don't have months on end to crack passwords. In an effort to help be more efficient in your cracking techniques Beau Bullock (@dafthack) describes various ways to streamline your approach to cracking in episode 17 of Tradecraft Security Weekly.

LINKS: Beau's blog post on password cracking - http://www.dafthack.com/blog/howtocrackpasswordhashesefficiently Hashcat Hash Examples - https://hashcat.net/wiki/doku.php?id=example_hashes

bookmark
plus icon
share episode

Microsoft Exchange and Office365 are extremely popular products that organizations use for enterprise email. These services can be exploited by remote attackers to potentially gain access to Active Directory user credentials. In this Tradecraft Security Weekly episode Beau Bullock (@dafthack) demonstrates how to utilize MailSniper to enumerate internal domains, enumerate usernames, perform password spraying attacks, and get the global address list from Exchange and Office365 portals.

Links: MailSniper - https://github.com/dafthack/MailSniper

bookmark
plus icon
share episode
Tradecraft Security Weekly (Audio) - Leaking Windows Creds Externally Via MS Office - Tradecraft Security Weekly #21
play

12/01/17 • 12 min

In this episode of Tradecraft Security Weekly, Mike Felch discusses with Beau Bullock about the possibilities of using framesets in MS Office documents to send Windows password hashes remotely across the Internet. This technique has the ability to bypass many common security controls so add it to your red team toolboxes.

Mike Felch (@ustayready) Beau Bullock (@dafthack) LINKS: SensePost Blog - https://www.dropbox.com/s/hmna48mc6qodlrw/TSW%20Episode%2021.mp4?dl=0

bookmark
plus icon
share episode
Tradecraft Security Weekly (Audio) - Phishing 2FA Tokens with CredSniper - Tradecraft Security Weekly #25
play

04/13/18 • 19 min

Organizations are implementing two-factor on more and more web services. The traditional methods for phishing credentials is no longer good enough to gain access to user accounts if 2FA is setup. In this episode Mike Felch (@ustayready) and Beau Bullock (@dafthack) demonstrate a tool that Mike wrote called CredSniper that assists in cloning portals for harvesting two-factor tokens.

Links: https://github.com/ustayready/CredSniper

bookmark
plus icon
share episode
Tradecraft Security Weekly (Audio) - Situational Awareness with HostRecon - Tradecraft Security Weekly #7
play

06/21/17 • 11 min

After exploiting a system on a remote & unfamiliar network it is extremely important to gain situational awareness as quickly, and quietly as possible. This will help ensure success moving forward with other attacks. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) will show how to use PowerShell to query information about the current computer, user, and domain to avoid running built-in commands like 'net', 'ipconfig', or 'netstat'.

LINKS: HostRecon: https://github.com/dafthack/HostRecon More on HostRecon: https://www.blackhillsinfosec.com/?p=5824

bookmark
plus icon
share episode
Tradecraft Security Weekly (Audio) - Domain Fronting - Tradecraft Security Weekly #18

Domain Fronting - Tradecraft Security Weekly #18

Tradecraft Security Weekly (Audio)

play

09/08/17 • 15 min

Domain fronting is a technique used to mask command and control (C2) traffic. It is possible for C2 channels to be proxied through CDN's like Cloudfront to make it appear like normal Internet traffic. It is very difficult to detect and block for defenders as it appears as if clients on a network are connecting to valid CDN domains. But, in reality it is transporting a command and control channel. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) is joined by Ralph May (@ralphte1) to talk about what domain fronting is and how to set it up using Cloudfront and PowerShell Empire.

LINKS: https://blog.cobaltstrike.com/2017/02/06/high-reputation-redirectors-and-domain-fronting/ https://signal.org/blog/doodles-stickers-censorship/ https://www.securityartwork.es/2017/01/24/camouflage-at-encryption-layer-domain-fronting/ https://trac.torproject.org/projects/tor/wiki/doc/meek http://bryceboe.com/2012/03/12/bypassing-gogos-inflight-internet-authentication/

Full Show Notes: https://wiki.securityweekly.com/TS_Episode18

bookmark
plus icon
share episode

Show more best episodes

Toggle view more icon

FAQ

How many episodes does Tradecraft Security Weekly (Audio) have?

Tradecraft Security Weekly (Audio) currently has 13 episodes available.

What topics does Tradecraft Security Weekly (Audio) cover?

The podcast is about News, Security, Tech News, Hacking, Podcasts and Technology.

What is the most popular episode on Tradecraft Security Weekly (Audio)?

The episode title 'Black Hat & DEF CON 2018 - Tradecraft Security Weekly #28' is the most popular.

What is the average episode length on Tradecraft Security Weekly (Audio)?

The average episode length on Tradecraft Security Weekly (Audio) is 14 minutes.

How often are episodes of Tradecraft Security Weekly (Audio) released?

Episodes of Tradecraft Security Weekly (Audio) are typically released every 28 days, 1 hour.

When was the first episode of Tradecraft Security Weekly (Audio)?

The first episode of Tradecraft Security Weekly (Audio) was released on May 18, 2017.

Show more FAQ

Toggle view more icon

Comments