Tradecraft Security Weekly (Video)

Follow Tradecraft Security Weekly (Video)
Share on
Copy link to clipboard

Want to learn about all of the latest security tools and techniques? This is the show for you! We show you how to install, configure and use a wide variety of security tools for both offense and defense. Whether you are a penetration tester or defending enterprise networks, this show will help you

Security Weekly


    • Oct 9, 2018 LATEST EPISODE
    • infrequent NEW EPISODES
    • 13m AVG DURATION
    • 29 EPISODES


    More podcasts from Security Weekly

    Search for episodes from Tradecraft Security Weekly (Video) with a specific topic:

    Latest episodes from Tradecraft Security Weekly (Video)

    Evilginx2 Man-in-the-Middle Attacks - Tradecraft Security Weekly #29

    Play Episode Listen Later Oct 9, 2018 22:17


    Evilginx2 is a man-in-the-middle framework that can be utilized to intercept credentials including two-factor methods victims utilize when logging in to a web application. Instead of just duplicating the target web application it proxies traffic to it making the experience seamless to the victim. In this episode Ralph May (@ralphte1) joins Beau Bullock to demo Evilginx2. LINKS: https://github.com/kgretzky/evilginx2 https://breakdev.org/evilginx-2-next-generation-of-phishing-2fa-tokens/

    Black Hat & DEF CON 2018 - Tradecraft Security Weekly #28

    Play Episode Listen Later Aug 21, 2018 14:20


    This is the Hacker Summer Camp 2018 edition of Tradecraft Security Weekly. In this week's episode Beau Bullock (@dafthack) talks about some of the more interesting items he saw come out of the Black Hat and DEF CON conferences this year. For Show Links: https://wiki.securityweekly.com/TS_Episode28

    PXE Boot Attacks - Tradecraft Security Weekly #27

    Play Episode Listen Later Aug 13, 2018 18:38


    Network administrators often utilize Pre-boot Execution Environment (PXE) to rapidly deploy new systems on a network easily. Golden system images can be created with all the software and settings already in place for new systems. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) discusses some of the potential attack vectors surrounding PXE boot deployments. Full Show Notes: https://wiki.securityweekly.com/TS_Episode27

    OSINT & External Recon Pt. 2: Contact Discovery - Tradecraft Security Weekly #26

    Play Episode Listen Later Aug 1, 2018 12:52


    During the reconnaissance phase of a penetration test being able to discover employee names and email addresses of an organization is extremely important. It is also important to do so as stealthily as possible. Using open-source techniques and tools it is possible to enumerate employee names and email addresses at an organization. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) discusses some of the tools and techniques that can be used to do this. Full Show Notes: https://wiki.securityweekly.com/TS_Episode26

    Phishing 2FA Tokens with CredSniper - Tradecraft Security Weekly #25

    Play Episode Listen Later Apr 13, 2018 19:06


    Organizations are implementing two-factor on more and more web services. The traditional methods for phishing credentials is no longer good enough to gain access to user accounts if 2FA is setup. In this episode Mike Felch (@ustayready) and Beau Bullock (@dafthack) demonstrate a tool that Mike wrote called CredSniper that assists in cloning portals for harvesting two-factor tokens. Links: https://github.com/ustayready/CredSniper

    Evading Network-Based Detection Mechanisms - Tradecraft Security Weekly #24

    Play Episode Listen Later Mar 29, 2018 19:41


    In this episode of Tradecraft Security Weekly hosts Beau Bullock (@dafthack) and Mike Felch (@ustayready) discuss methods for evading network-based detection mechanisms. Many commercial IDS/IPS devices do a pretty decent job of detecting standard pentesting tools like Nmap when no evasion options are used. Additionally, companies are doing a better job at detecting and blocking IP addresses performing password attacks. Proxycannon is a tool that allows pentesters to spin up multiple servers to proxy attempts through to bypass some of these detection mechanisms. Links: Nmap Evasion Options - https://nmap.org/book/man-bypass-firewalls-ids.html ProxyCannon - https://www.shellntel.com/blog/2016/1/14/update-to-proxycannon

    HTML5 Storage Exfil via XSS - Tradecraft Security Weekly #23

    Play Episode Listen Later Jan 8, 2018 14:31


    It is fairly common for pentesters to discover Cross-Site Scripting (XSS) vulnerabilities on web application assessments. Exploiting these issues potentially allow access to a user's session tokens enabling attackers to navigate a site as the victim in the context of the web application. In this episode the hosts Beau Bullock (@dafthack) & Mike Felch (@ustayready) demonstrate how to exploit a XSS vulnerability to access HTML5 local storage to steal a cookie. (Sorry the camera video feed froze at 9 minutes)

    Linux Privilege Escalation - Tradecraft Security Weekly #22

    Play Episode Listen Later Dec 14, 2017 17:59


    After getting a shell on a server you may or may not have root access. To gain privileged access to a Linux system it may take performing more analysis of the system to find escalation issues. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) provides a methodology for performing various privilege escalation techniques against Linux-based systems. Full Show Notes: https://wiki.securityweekly.com/TS_Episode22

    Leaking Windows Creds Externally Via MS Office - Tradecraft Security Weekly #21

    Play Episode Listen Later Dec 1, 2017 12:56


    In this episode of Tradecraft Security Weekly, Mike Felch discusses with Beau Bullock about the possibilities of using framesets in MS Office documents to send Windows password hashes remotely across the Internet. This technique has the ability to bypass many common security controls so add it to your red team toolboxes. LINKS: SensePost Blog - https://www.dropbox.com/s/hmna48mc6qodlrw/TSW%20Episode%2021.mp4?dl=0

    Google Event Injection - Tradecraft Security Weekly #20

    Play Episode Listen Later Nov 3, 2017 13:12


    Google provides the ability to automatically add events to a calendar directly from emails received by Gmail. This provides a unique situation for phishing attempts as most users haven't been trained to watch their calendar events for social engineering attempts. In this episode Beau Bullock (@dafthack) and Michael Felch (@ustayready) show how to inject events into a targets calendar using MailSniper bypassing some security controls that Google has in place. Links: Blog Post: https://www.blackhillsinfosec.com/google-calendar-event-injection-mailsniper/

    Dissecting XXE Attacks - Tradecraft Security Weekly #19

    Play Episode Listen Later Sep 25, 2017 14:13


    When pentesting web services or an application that leverage XML files, XML External Entity (XXE) attacks are a great way to start. By injecting an XXE into a well crafted XML payload before it's sent to the server, a penetration tester can trick the parser into executing other actions that the developer never intended. This can lead to reading local files, server-side request forgeries (SSRF) or even gaining remote code execution (RCE). To help penetration testers, Beau Bullock (@dafthack) and Mike Felch (@ustayready) cover a few different methods to attack XML parsers in episode 19 of Tradecraft Security Weekly. Links: https://www.owasp.org/index.php/XML_External_Entity_(XXE)_Prevention_Cheat_Sheet

    Domain Fronting - Tradecraft Security Weekly #18

    Play Episode Listen Later Sep 7, 2017 15:33


    Domain fronting is a technique used to mask command and control (C2) traffic. It is possible for C2 channels to be proxied through CDN's like Cloudfront to make it appear like normal Internet traffic. It is very difficult to detect and block for defenders as it appears as if clients on a network are connecting to valid CDN domains. But, in reality it is transporting a command and control channel. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) is joined by Ralph May (@ralphte1) to talk about what domain fronting is and how to set it up using Cloudfront and PowerShell Empire. Full Show Notes: https://wiki.securityweekly.com/TS_Episode18 LINKS: https://blog.cobaltstrike.com/2017/02/06/high-reputation-redirectors-and-domain-fronting/ https://signal.org/blog/doodles-stickers-censorship/ https://www.securityartwork.es/2017/01/24/camouflage-at-encryption-layer-domain-fronting/ https://trac.torproject.org/projects/tor/wiki/doc/meek http://bryceboe.com/2012/03/12/bypassing-gogos-inflight-internet-authentication/

    Cracking Password Hashes Efficiently - Tradecraft Security Weekly #17

    Play Episode Listen Later Sep 1, 2017 16:00


    If you are a penetration tester password cracking is something you will inevitably do. On most engagements we typically don't have months on end to crack passwords. In an effort to help be more efficient in your cracking techniques Beau Bullock (@dafthack) describes various ways to streamline your approach to cracking in episode 17 of Tradecraft Security Weekly. LINKS: Beau's blog post on password cracking - http://www.dafthack.com/blog/howtocrackpasswordhashesefficiently Hashcat Hash Examples - https://hashcat.net/wiki/doku.php?id=example_hashes

    Pivoting Tools Through Meterpreter - Tradecraft Security Weekly #16

    Play Episode Listen Later Aug 24, 2017 11:54


    There are a ton of modules in Metasploit that are extremely useful for performing various attacks post-exploitation. But sometimes there are external tools that you might want to use that are not included in Metasploit. It's possible to proxy other external tools through a Meterpreter session using a module in Metasploit and proxychains. In this episode Derek Banks (@0xderuke) and Beau Bullock (@dafthack) talk about how to pivot external tools through Meterpreter sessions and demo how to dump Kerberos tickets using this method. LINKS: BHIS Toast to Kerberoast Blog - https://www.blackhillsinfosec.com/a-toast-to-kerberoast/

    Identifying Weak Session Tokens Using Entropy - Tradecraft Security Weekly #15

    Play Episode Listen Later Aug 18, 2017 13:43


    Session management in web applications is extremely important in regards to securing user credentials and integrity within the application. Sometimes session tokens can be predicted provided the overall randomness is weak. If this is possible a remote attacker may be able to compromise the session of an authenticated user. In this episode of Tradecraft Security Weekly both Beau Bullock (@dafthack) and Mike Felch (@ustayready) discuss the issues associated with creating session tokens with weak entropy.

    Relaying NTLMv1/v2 - Tradecraft Security Weekly #14

    Play Episode Listen Later Aug 10, 2017 13:02


    A very common attack that many networks are vulnerable to is called LLMNR or NBT-NS poisoning. Through this attack it is possible to gain access to a user's NTLMv1 or v2 password hash. A more interesting attack can be carried out under the same premise though. Instead of just obtaining a password hash the user's authenticated session to another host can be exploited to run arbitrary code on the server. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) shows how to perform this attack using the PowerShell tool Inveigh.

    Black Hat & DEF CON 2017 - Tradecraft Security Weekly #13

    Play Episode Listen Later Aug 3, 2017 12:00


    There were a lot of amazing new tools and techniques released at Hacker Summer Camp 2017. In this week's episode of Tradecraft Security Weekly Beau Bullock (@dafthack) talks about some of the more interesting items he saw at the Black Hat and DEF CON conferences. Full Show Notes: https://wiki.securityweekly.com/TS_Episode13 LINKS:  Kali Linux Revealed - https://www.kali.org/download-kali-linux-revealed-book/ Spiderlabs Portia - https://github.com/SpiderLabs/portia Duo isthislegit and phimm - https://duo.com/blog/new-open-source-phishing-tools-isthislegit-and-phinn Revoke-obfuscation - https://www.fireeye.com/blog/threat-research/2017/07/revoke-obfuscation-powershell.html & https://github.com/danielbohannon/Revoke-Obfuscation EAPHammer - https://github.com/s0lst1c3/eaphammer Kwetza - https://github.com/sensepost/kwetza Koadic - https://github.com/zerosum0x0/koadic SRDI - https://github.com/monoxgas/sRDI Yasuo - https://github.com/0xsauby/yasuo Printer Exploit Kit - https://www.pcmag.com/news/355256/your-printer-can-steal-and-deface-your-documents & https://github.com/RUB-NDS/PRET

    Automating Screenshots to Quickly Assess Many WebApps - Tradecraft Security Weekly #12

    Play Episode Listen Later Jul 26, 2017 9:30


    On penetration tests we are often-times faced with very large external or internal attack surfaces that are made up of multiple web applications. When there is a need to assess thousands of webapps quickly manually navigating each page with a browser would be very inefficient. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) details how to automatically screenshot multiple web applications for quick analysis. Full Show Notes: https://wiki.securityweekly.com/TS_Episode12 LINKS: EyeWitness - https://github.com/ChrisTruncer/EyeWitness Rawr - https://bitbucket.org/al14s/rawr/wiki/Home httpscreenshot - https://github.com/breenmachine/httpscreenshot Peeping Tom - https://bitbucket.org/LaNMaSteR53/peepingtom/ PowerWebShot - https://github.com/dafthack/PowerWebShot

    Sensitive Data Discovery in Email with MailSniper - Tradecraft Security Weekly #11

    Play Episode Listen Later Jul 20, 2017 11:49


    Email tends to be the primary communication platform for employees of an organization. Often times sensitive data is transmitted from one internal employee to another via this mechanism with no regard for security. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) shows how to use a PowerShell-based tool called MailSniper to search through the mailboxes of employees at an organization for sensitive data. LINKS: MailSniper - https://github.com/dafthack/MailSniper Office365 Compliance Search - https://msitpros.com/?p=3678 Full Show Notes: https://wiki.securityweekly.com/TS_Episode11

    Live Response with Google Rapid Response (Blue Team Edition) - Tradecraft Security Weekly #10

    Play Episode Listen Later Jul 14, 2017 9:20


    How do you perform incident response on systems in your environment at scale or when the system that needs to be analyzed is in a geographically different location than your analysts? What if you need to do this and have no real budget to work with to use commercial tools? The answer is Google Rapid Response (Google GRR). In this Blue Team Edition Episode of Tradecraft Security Weekly we (@0xderuke & @dafthack) demonstrate retrieving a potentially weaponized spreadsheet from a remote computer system using GRR. LINKS: http://github.com/google/grr

    Command & Control 101: Transports - Tradecraft Security Weekly #9

    Play Episode Listen Later Jul 6, 2017 11:33


    After an attacker is successful in getting a payload onto a system and getting it to run they still have to worry about whether there will be a successful connection out to a command and control server. There are a number of different transport mechanisms that can be utilized including direct TCP connections, pivoting through a proxy, DNS, or even ICMP to name a few. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) details some of these transports that can be used to establish remote command and control over a system. LINKS: Dnscat - https://github.com/iagox86/dnscat2 Gcat - https://github.com/byt3bl33d3r/gcat PowerShellICMP - https://github.com/samratashok/nishang/blob/master/Shells/Invoke-PowerShellIcmp.ps1 icmpsh - https://github.com/inquisb/icmpsh Week of PowerShell Shells - http://www.labofapenetrationtester.com/2015/05/week-of-powershell-shells-day-1.html

    OSINT & External Recon Pt. 1: Host Discovery - Tradecraft Security Weekly #8

    Play Episode Listen Later Jun 27, 2017 12:31


    During the reconnaissance phase of a penetration test being able to discover the external assets of an organization is extremely important. It is also important to do so as stealthily as possible. Using open-source techniques and tools it is possible to enumerate an organizations external assets without sending any data directly from your computer system to the target organization's subnets. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) discusses some of the tools and techniques that can be used to do this. LINKS: Recon-ng: https://bitbucket.org/LaNMaSteR53/recon-ng Datasploit: https://github.com/DataSploit/datasploit Spiderfoot: http://www.spiderfoot.net/ Censys: https://censys.io/ Shodan: https://www.shodan.io/ Threatcrowd: https://www.threatcrowd.org/ HackerTarget: https://hackertarget.com/ Netcraft: https://www.netcraft.com/ Certificate Search Tool - crt.sh Internet-Wide Scan Data Repository - scans.io Full Show Notes: https://wiki.securityweekly.com/TS_Episode08  

    Situational Awareness with HostRecon - Tradecraft Security Weekly #7

    Play Episode Listen Later Jun 21, 2017 11:00


    After exploiting a system on a remote & unfamiliar network it is extremely important to gain situational awareness as quickly, and quietly as possible. This will help ensure success moving forward with other attacks. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) will show how to use PowerShell to query information about the current computer, user, and domain to avoid running built-in commands like 'net', 'ipconfig', or 'netstat'. LINKS: HostRecon: https://github.com/dafthack/HostRecon More on HostRecon: https://www.blackhillsinfosec.com/?p=5824

    WordPress Vulnerability Discovery and Exploitation - Tradecraft Security Weekly #6

    Play Episode Listen Later Jun 15, 2017 13:33


    Over 27% of all websites globally run WordPress. This makes WordPress a very highly targeted piece of software. There are numbers of different aspects to consider when attempting to discover vulnerabilities in WordPress. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) discusses how to find vulnerabilities in WordPress sites and how to exploit them. LINKS: WordPress Security Guide - http://www.wpbeginner.com/wordpress-security/ WordPress Vuln Database - www.wpvulndb.com WPScan- https://github.com/wpscanteam/wpscan WPSeku- https://github.com/m4ll0k/WPSeku

    Password Spraying Windows Active Directory Accounts - Tradecraft Security Weekly #5

    Play Episode Listen Later Jun 8, 2017 10:34


    Compromising the credentials of users in an Active Directory environment can assist in providing new possibilities for pivoting around the network. It allows for additional access to various network resources like shares, email and other systems. In this week's episode of Tradecraft Security Weekly Beau Bullock (@dafthack) discusses how to perform password spraying attacks using the PowerShell tool DomainPasswordSpray, and also the Metasploit module smb_login. Links: DomainPasswordSpray - https://github.com/dafthack/DomainPasswordSpray Metasploit smb_login - https://www.rapid7.com/db/modules/auxiliary/scanner/smb/smb_login  

    Meterpreter with Categorized Domains & Trusted Certs - Tradecraft Security Weekly #4

    Play Episode Listen Later May 31, 2017 12:06


    It is common for organizations to proxy web traffic so they can place restrictions on what websites can be visited by employees. To make the management of allowing or denying access to a large number of sites easier many web proxies utilize categorization engines to group sites into various subjects. Uncategorized sites are generally blocked. In this episode I show how it's easy to locate recently expired domains that have been categorized already, and can be utilized to get past web proxy filters. Additionally, I show how easy it is to set up a trusted certificate on the payload handler to encrypt the session using a custom cert. Links: DomainHunter - https://github.com/minisllc/domainhunter Brian Fehrman Blog Post - http://www.blackhillsinfosec.com/?p=5831

    Attacking Exchange/OWA to Gain Access to AD Accounts - Tradecraft Security Weekly #3

    Play Episode Listen Later May 24, 2017 12:41


    Microsoft Exchange and Office365 are extremely popular products that organizations use for enterprise email. These services can be exploited by remote attackers to potentially gain access to Active Directory user credentials. In this Tradecraft Security Weekly episode Beau Bullock (@dafthack) demonstrates how to utilize MailSniper to enumerate internal domains, enumerate usernames, perform password spraying attacks, and get the global address list from Exchange and Office365 portals. Links: MailSniper - https://github.com/dafthack/MailSniper

    Public File Metadata Analysis - Tradecraft Security Weekly #1

    Play Episode Listen Later May 23, 2017 11:18


    Public File Metadata Analysis with PowerMeta - It is very common for organizations to post files (docx, pdf, xlsx, etc.) to publicly available websites on the Internet. Often times these organizations have not taken the time to strip the metadata attached to these files. This leaves the potential for remote attackers to discover sensitive information from them including usernames, software used to create them, or system names. In this episode Beau demonstrates a PowerShell tool called PowerMeta that can be used to discover these files on a target site and extract the metadata from them. PowerMeta: https://github.com/dafthack/PowerMeta Strip Word Docs of Metadata: https://support.office.com/en-us/article/Remove-hidden-data-and-personal-information-by-inspecting-documents-356b7b5d-77af-44fe-a07f-9aa4d085966f Strip PDFs of Metadata: https://blog.joshlemon.com.au/protecting-your-pdf-files-and-metadata/ Strip Photos of Metadata: http://www.makeuseof.com/tag/3-ways-to-remove-exif-metadata-from-photos-and-why-you-might-want-to/

    Windows Privilege Escalation Techniques (Local) - Tradecraft Security Weekly #2

    Play Episode Listen Later May 18, 2017 11:11


    In episode 2 of Tradecraft Security Weekly Beau Bullock (@dafthack) discusses Windows privilege escalation techniques. There are many reasons why normal employees should not be local administrators of their own systems. Network administrators tend to lock down permissions correctly for users, but privilege escalation vulnerabilities still arise through various software or system configuration. A few tools and techniques for discovering these vulnerabilities include PowerUp (by @harmj0y), Hot Potato (by foxglovesec), and manually finding exploits for missing MS patches with Searchsploit are discussed. Links: PowerUp by harmj0y: https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc Potato by foxglovesec: https://github.com/foxglovesec/Potato Tater (PowerShell Implementation of Hot Potato exploit): https://github.com/Kevin-Robertson/Tater SessionGopher: https://github.com/fireeye/SessionGopher

    Claim Tradecraft Security Weekly (Video)

    In order to claim this podcast we'll send an email to with a verification link. Simply click the link and you will be able to edit tags, request a refresh, and other features to take control of your podcast page!

    Claim Cancel