POPULARITY
On this week's show Patrick Gray and Adam Boileau discuss the week's cybersecurity news: Yes, the Trump admin really did just add a journo to their Yemen-attack-planning Signal group The Github actions hack is smaller than we thought, but was targeting crypto Remote code exec in Kubernetes, ouch Oracle denies its cloud got owned, but that sure does look like customer keymat Taiwanese hardware maker Clevo packs its private keys into bios update zip US Treasury un-sanctions Tornado Cash, party time in Pyongyang? This week's episode is sponsored by runZero. Long time hackerman HD Moore joins to talk about how network vulnerability scanning has atrophied, and what he's doing to bring it back en vogue. Do you miss early 2000s Nessus? HD knows it, he's got you fam. This episode is also available on Youtube. Show notes The Trump Administration Accidentally Texted Me Its War Plans - The Atlantic Using Starlink Wi-Fi in the White House Is a Slippery Slope for US Federal IT | WIRED Coinbase Initially Targeted in GitHub Actions Supply Chain Attack; 218 Repositories' CI/CD Secrets Exposed GitHub Actions Supply Chain Attack: A Targeted Attack on Coinbase Expanded to the Widespread tj-actions/changed-files Incident: Threat Assessment (Updated 3/21) Critical vulnerabilities put Kubernetes environments in jeopardy | Cybersecurity Dive Researchers back claim of Oracle Cloud breach despite company's denials | Cybersecurity Dive The Biggest Supply Chain Hack Of 2025: 6M Records Exfiltrated from Oracle Cloud affecting over 140k Tenants | CloudSEK Capital One hacker Paige Thompson got too light a sentence, appeals court rules | CyberScoop US scraps sanctions on Tornado Cash, crypto ‘mixer' accused of laundering North Korea money | Reuters Tornado Cash Delisting | U.S. Department of the Treasury Major web services go dark in Russia amid reported Cloudflare block | The Record from Recorded Future News Clevo Boot Guard Keys Leaked in Update Package Six additional countries identified as suspected Paragon spyware customers | CyberScoop The Citizen Lab's director dissects spyware and the ‘proliferating' market for it | The Record from Recorded Future News Malaysia PM says country rejected $10 million ransom demand after airport outages | The Record from Recorded Future News Hacker defaces NYU website, exposing admissions data on 1 million students | The Record from Recorded Future News Notre Dame uni students say outage creating enrolment, graduation, assignment mayhem - ABC News DNA of 15 Million People for Sale in 23andMe Bankruptcy
In this Risky Business News sponsor interview, Catalin Cimpanu talks with runZero founder and CEO HD Moore about the company's latest capability, a feature called Inside-Out Attack Surface Management that takes internal fingerprints and scans the internet to discover possible exposures. Show notes Inside-Out Attack Surface Management: Identify the risk before hackers bridge the gap
On this week's show Patrick Gray and Adam Boileau discuss the week's cybersecurity news, including: Sophos drops implants on Chinese firewall exploit devs Microsoft workshops better just-in-time Windows admin privileges Snowflake hacker arrested in Canada Okta has a fun, but not very impactful auth-bypass bug Russians bring dumb-but-smart RDP client attacks And much, much more. Special guest Sophos CISO Ross McKerchar joined us to talk about its “hacking back” campaign. The full interview is available on Youtube for those who want to really live vicariously through Sophos doing what every vendor probably wants to do. This week's episode is sponsored by attack surface mapping vendor runZero. Founder and CEO HD Moore joins to talk about marrying up the outside and inside views of your network. You can also watch this episode on Youtube Show notes Okta AD/LDAP Delegated Authentication - Username Above 52 Characters Security Advisory Does bcrypt have a maximum password length? - Information Security Stack Exchange Local Administrator Protection | Privilege Protection Inside Sophos' 5-Year War With the Chinese Hackers Hijacking Its Devices | WIRED A Deeper Look at FortiJump (FortiManager CVE-2024-47575) | Bishop Fox Man Arrested for Snowflake Hacking Spree Faces US Extradition | WIRED Google uses large language model to discover real-world vulnerability GreyNoise Intelligence Discovers Zero-Day Vulnerabilities in Live Streaming Cameras with the Help of AI Thousands of hacked TP-Link routers used in yearslong account takeover attacks - Ars Technica CISA warns of foreign threat group launching spearphishing campaign using malicious RDP files | Cybersecurity Dive Chinese state-backed hackers breached 20 Canadian government networks over four years, agency warns India-Canada row: Canadian officials confess to leaking 'intel' against India to Washington Post - India Today Amid diplomatic row, Canada names India in ‘cyberthreat adversary' list, accuses it of ‘likely spying' | World News - The Indian Express The Untold Story of Trump's Failed Attempt to Overthrow Venezuela's President | WIRED Risky Biz News: The mystery at Mango Park North Korean hackers seen collaborating with Play ransomware group, researchers say
Forecast = Intermittent internet-wide scanner probes with a 20% chance of DDoS. Believe it or not, it has been one year since we started Storm Watch. While we still don't understand it, we are so grateful to everyone who keeps coming back week after week to hear us discuss all things cybersecurity. In this episode, the team takes a look back at how we got here and looks forward at what's to come for our little podcast. We are also honored to talk with security expert and runZero Co-founder & CEO, HD Moore. Storm Watch Homepage >> Learn more about GreyNoise >>
In this episode, host Ron Eddings is joined by Metasploit creator, co-founder and CEO of runZero, HD Moore. HD changed the world with Metasploit and he's doing it again with runZero. Attack Surface Management can't happen unless you have visibility into your home or company network and HD shares how he's able to deliver that and so much more in his journey of creating runZero. Impactful Moments 00:00 - Welcome 00:50 - Introducing guest, HD Moore 01:30 - Fixing the Root Cause 05:00 - runZero 10:54 - A New Kind of CAASM 12:00 - Uncover the Unknown 14:08 - runZero Raving 17:45 - “Trust me, you can scan OT” 20:10 - You Can Scan if You Want To 22:30 - Red to Blue Judo Skills Links: Connect with our guest HD Moore: https://www.linkedin.com/in/hdmoore/ Check out runZero: https://www.runzero.com/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleys... Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
On this week's show Patrick Gray and Adam Boileau discuss the week's security news. They cover: More victims identified in Chinese breach of Microsoft email accounts Cyber Safety Review Board to investigate Microsoft We got some stuff wrong last week More details on Viasat hack revealed Special guest Heather Adkins talks about the CSRB's Lapsus$ report Much, much more This week's show is brought to you by RunZero. Its co-founder HD Moore is this week's sponsor guest. Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that's your thing. Show notes Chinese Microsoft hackers also hit GOP Rep. Don Bacon of Nebraska - The Washington Post US cyber board to investigate Microsoft hack of government emails | TechCrunch Richard: "@briankrebs @metlstorm @riskyb…" - Mastodon.Radio Mastodon.Radio An SSRF, privileged AWS keys and the Capital One breach | by Riyaz Walikar | Appsecco Chamber of Commerce urges SEC to delay cyber rule implementation | Cybersecurity Dive Satellite hack on eve of Ukraine war was a coordinated, multi-pronged assault | CyberScoop Microsoft to freeze license extensions for Russian companies Takedown of Lolek bulletproof hosting service includes arrests, NetWalker indictment Ransomware Diaries V. 3: LockBit's Secrets How the FBI goes after DDoS cyberattackers | TechCrunch Meet the Brains Behind the Malware-Friendly AI Chat Service ‘WormGPT' – Krebs on Security Multiple zero days found affecting crypto platforms Lawmakers press FCC for action on Chinese-made cellular modules Panasonic Warns That IoT Malware Attack Cycles Are Accelerating | WIRED Rapid7 to cut 18% of workforce, shutter certain offices | Cybersecurity Dive SecureWorks layoffs affect 15% staff | TechCrunch Researcher says they were behind iPhone popups at Def Con | TechCrunch Review of the Attacks Associated with LAPSUS$ and Related Threat Groups US should crack down on SIM swapping following Lapsus$ attacks: DHS review Kevin Collier: "Def Con is over and nobody hac…" - Infosec Exchange
On this week's show Patrick Gray and Adam Boileau discuss the week's security news. They cover: More victims identified in Chinese breach of Microsoft email accounts Cyber Safety Review Board to investigate Microsoft We got some stuff wrong last week More details on Viasat hack revealed Special guest Heather Adkins talks about the CSRB's Lapsus$ report Much, much more This week's show is brought to you by RunZero. Its co-founder HD Moore is this week's sponsor guest. Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that's your thing. Show notes Chinese Microsoft hackers also hit GOP Rep. Don Bacon of Nebraska - The Washington Post US cyber board to investigate Microsoft hack of government emails | TechCrunch Richard: "@briankrebs @metlstorm @riskyb…" - Mastodon.Radio Mastodon.Radio An SSRF, privileged AWS keys and the Capital One breach | by Riyaz Walikar | Appsecco Chamber of Commerce urges SEC to delay cyber rule implementation | Cybersecurity Dive Satellite hack on eve of Ukraine war was a coordinated, multi-pronged assault | CyberScoop Microsoft to freeze license extensions for Russian companies Takedown of Lolek bulletproof hosting service includes arrests, NetWalker indictment Ransomware Diaries V. 3: LockBit's Secrets How the FBI goes after DDoS cyberattackers | TechCrunch Meet the Brains Behind the Malware-Friendly AI Chat Service ‘WormGPT' – Krebs on Security Multiple zero days found affecting crypto platforms Lawmakers press FCC for action on Chinese-made cellular modules Panasonic Warns That IoT Malware Attack Cycles Are Accelerating | WIRED Rapid7 to cut 18% of workforce, shutter certain offices | Cybersecurity Dive SecureWorks layoffs affect 15% staff | TechCrunch Researcher says they were behind iPhone popups at Def Con | TechCrunch Review of the Attacks Associated with LAPSUS$ and Related Threat Groups US should crack down on SIM swapping following Lapsus$ attacks: DHS review Kevin Collier: "Def Con is over and nobody hac…" - Infosec Exchange
Podcast: Unsolicited Response (LS 33 · TOP 5% what is this?)Episode: Interview with HD MoorePub date: 2023-07-26HD Moore is most famous for his creation of the Metasploit penetration testing framework. It began in 2003 and hit the OT world in 2011. HD is now the Founder and CTO of RunZero, another cybersecurity startup that is starting to play in the OT Space. In this episode we spend the first third of the show talking about Metasploit ... early reaction, OT modules, is Metasploit still necessary and useful today. We then shift to creating asset inventories in IT and OT, which is what RunZero does. Why HD decided to run back into the cybersecurity startup world? How it started as a solo shop with HD writing all the code. How HD things Shodan and RunZero are different. What technique does RunZero use to 'scan'. A term that many fear in OT. Check out their approach to 'fragile devices'. The OT reaction to this type of scanning. What role uses the RunZero product? Links RunZero website S4x24 Call For PresentationsThe podcast and artwork embedded on this page are from Dale Peterson: ICS Security Catalyst and S4 Conference Chair, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
HD Moore is most famous for his creation of the Metasploit penetration testing framework. It began in 2003 and hit the OT world in 2011. HD is now the Founder and CTO of RunZero, another cybersecurity startup that is starting to play in the OT Space. In this episode we spend the first third of the show talking about Metasploit ... early reaction, OT modules, is Metasploit still necessary and useful today. We then shift to creating asset inventories in IT and OT, which is what RunZero does. Why HD decided to run back into the cybersecurity startup world? How it started as a solo shop with HD writing all the code. How HD things Shodan and RunZero are different. What technique does RunZero use to 'scan'. A term that many fear in OT. Check out their approach to 'fragile devices'. The OT reaction to this type of scanning. What role uses the RunZero product? Links RunZero website S4x24 Call For Presentations
HD Moore is the founder and CEO of Metasploit and runZero, two cybersecurity companies that are widely used to identify assets and vulnerabilities in corporate environments. On today's episode, Jon Sakoda speaks with HD on growing up as one of the most famous cybersecurity hackers who had the courage to publish software vulnerabilities on the internet:Need to Necessity - Diving in Dumpsters for Computer Parts [1:20-2:24] - HD Moore grew up poor and had to scrounge for computer parts in dumpsters. This motivated him to build his own computers and teach himself to code. Listen to how HD found his way into his first job as a DOD researcher as a teenager.Open Source Keeps Me Out of Jail [09:12-12:54] - Metasploit was the first tool to publish exploits and vulnerabilities in public as an open source tool. This was very unpopular and controversial and HD's wife maintained a “Get HD out of Jail” fund in case he was arrested or prosecuted. Listen to how HD's resiliency and belief that sunlight is the best disinfectant ultimately led to a safer internet.Creating Balance and Intensity as a Founder [23:16-26:58] - HD reflects on moments of health and personal challenges throughout his career as a founder. He now is very intentional about taking the needed time for himself. Listen to his words of wisdom and specific ways to carve out time for health and wellness.Follow Jon Sakoda https://twitter.com/jonsakodaFollow HD Moore https://infosec.exchange/@hdmFollow Decibel https://twitter.com/DecibelVC
Huxley Barbee is a Security Evangelist at runZero (formerly Rumble Network Discovery), a company founded by Metasploit creator HD Moore that helps companies discover unmanaged devices for asset inventory. Huxley previously worked for Cisco, Sparkpost, and most recently, Datadog – where he formulated the Datadog Cloud Security Platform. During his time there, he established a new security market presence & enabled the global sales force to grow sales by 482%. Huxley spent over 20 years as a software engineer and security consultant. He attended his first DEF CON in 1999 and holds both CISSP and CISM certifications. On top of that, he's also an organizer of BSidesNYC. He has a passion for bringing value to those around him and understanding what drives individuals and groups. In 2016, he founded a consulting practice at Cisco providing security automation and orchestration to Fortune 500 customers. Four years later, he brought Datadog's Cloud Security Platform to market. Now at runZero, he's helping organizations build comprehensive asset inventory. He resides in New York where he spends time trying to keep up with his children. You can connect with Huxley here: https://www.linkedin.com/in/jhbarbee/ --- Send in a voice message: https://podcasters.spotify.com/pod/show/techandmain/message
Huxley Barbee is a Security Evangelist at runZero (formerly Rumble Network Discovery), a company founded by Metasploit creator HD Moore that helps companies discover unmanaged devices for asset inventory. Huxley previously worked for Cisco, Sparkpost, and most recently, Datadog – where he formulated the Datadog Cloud Security Platform. He has spent over 20 years as a software engineer and security consultant. He attended his first DEF CON in 1999 and holds both CISSP and CISM certifications. On top of that, he's also an organizer of BSidesNYC. 00:00 Introduction 00:15 Our Guest 01:00 Huxleys Origin Story 02:27 Proactive Security, Risk, and Asset Inventory: What's the connection? 04:56 Using the right tools 07:17 IPv4 and IPv6 11:15 What do you need in terms of an ACCURATE Asset inventory? 21:56 Asset Inventory Playing a role in ransomware 26:17 Connecting with Huxley https://www.runzero.com/ https://www.linkedin.com/in/jhbarbee/ https://www.helpnetsecurity.com/2023/02/24/bsidesnyc-2023/
It is axiomatic in our industry that you can't protect what you don't know about, but assembling a comprehensive asset inventory can be much more difficult than it seems. Chris Kirsch, CEO of runZero, a cyber asset management company he co-founded with Metasploit creator HD Moore, sits down with Host and Principal Security Analyst Jen Stone (MCIS, CISSP, CISA, QSA) to discuss:What asset management is and why it is importantFirst steps any organization should take to implement asset managementA high-level overview of some standard ways to manage asset inventory, and how runZero solves common problemsHosted by Jen Stone, Principal Security Analyst (MCIS, CISSP, CISA, QSA)[Disclaimer] Before implementing any policies or procedures you hear about on this or any other episodes, make sure to talk to your legal department, IT department, and any other department assisting with your data security and compliance efforts.
NOTE: Patrick's audio is a bit degraded in a few parts of this episode. It's still clear enough, but if you hear some degradation in parts then yes, it's us, not you. On this week's show Patrick Gray, Adam Boileau and Tom Uren discuss the week's security news. They cover: The Biden White House's executive order on spyware Why the infosec community writ large is wrong on TikTok Clop campaign: it's time to ditch your file transfer gateways Major Android app booted from store because it was full of 0day privesc exploits lol More detail on the BreachForums admin arrest Much, much more This week's show is brought to you by runZero. HD Moore, co-founder of runZero, is this week's sponsor guest. Links to everything that we discussed are below and you can follow Patrick, Adam and Tom on Mastodon if that's your thing. Show notes At least 50 U.S. government employees hit with spyware, White House says Kevin McCarthy says House 'will be moving forward' with TikTok legislation US lawmakers tell TikTok CEO the app ‘should be banned' Between Two Nerds: The Real Problem with TikTok - Risky Business New victims come forward after mass-ransomware attack | TechCrunch UK Pension Protection Fund latest victim of GoAnywhere hack Crown Resorts investigating potential data breach after being contacted by hacking group - ABC News Fortra told breached companies their data was safe | TechCrunch When to use Dropbox vs. MFT: Best Versatile File Sharing and Security | GoAnywhere MFT City of Toronto and Virgin confirm hackers accessed data through file transfer systems Tasmania investigating attack after Clop ransomware group adds to victim list Latitude Financial faces possible class action after millions affected by data breach | Australia news | The Guardian Android app from China executed 0-day exploit on millions of devices | Ars Technica Telecom giant Lumen says it discovered two separate cyber intrusions Tennessee city hit with ransomware attack FBI, CISA investigating cyberattack on Puerto Rico's water authority British hospital investigating impact of ‘contained' cyber incident Largest telecom in Guam starts restoring services after cyberattack Frustrated Dish customers still spending hours on hold weeks after ransomware attack, they say UK National Crime Agency reveals it ran fake DDoS-for-hire sites to collect users' data How the FBI caught the BreachForums admin | TechCrunch Hacker tied to D.C. Health Link breach says attack 'born out of Russian patriotism' | CyberScoop North Korean APT group ‘Kimsuky' targeting experts with new spearphishing campaign North Korea Is Now Mining Crypto to Launder Its Stolen Loot | WIRED “Committed Partners in Cyberspace”: Following cyberattack, US conducts first defensive Hunt Operation in Albania > U.S. Cyber Command > News Bad magic: new APT found in the area of Russo-Ukrainian conflict | Securelist Beloved hacking veteran Kelly ‘Aloria' Lum passes away at 41 | TechCrunch
NOTE: Patrick's audio is a bit degraded in a few parts of this episode. It's still clear enough, but if you hear some degradation in parts then yes, it's us, not you. On this week's show Patrick Gray, Adam Boileau and Tom Uren discuss the week's security news. They cover: The Biden White House's executive order on spyware Why the infosec community writ large is wrong on TikTok Clop campaign: it's time to ditch your file transfer gateways Major Android app booted from store because it was full of 0day privesc exploits lol More detail on the BreachForums admin arrest Much, much more This week's show is brought to you by runZero. HD Moore, co-founder of runZero, is this week's sponsor guest. Links to everything that we discussed are below and you can follow Patrick, Adam and Tom on Mastodon if that's your thing. Show notes At least 50 U.S. government employees hit with spyware, White House says Kevin McCarthy says House 'will be moving forward' with TikTok legislation US lawmakers tell TikTok CEO the app ‘should be banned' Between Two Nerds: The Real Problem with TikTok - Risky Business New victims come forward after mass-ransomware attack | TechCrunch UK Pension Protection Fund latest victim of GoAnywhere hack Crown Resorts investigating potential data breach after being contacted by hacking group - ABC News Fortra told breached companies their data was safe | TechCrunch When to use Dropbox vs. MFT: Best Versatile File Sharing and Security | GoAnywhere MFT City of Toronto and Virgin confirm hackers accessed data through file transfer systems Tasmania investigating attack after Clop ransomware group adds to victim list Latitude Financial faces possible class action after millions affected by data breach | Australia news | The Guardian Android app from China executed 0-day exploit on millions of devices | Ars Technica Telecom giant Lumen says it discovered two separate cyber intrusions Tennessee city hit with ransomware attack FBI, CISA investigating cyberattack on Puerto Rico's water authority British hospital investigating impact of ‘contained' cyber incident Largest telecom in Guam starts restoring services after cyberattack Frustrated Dish customers still spending hours on hold weeks after ransomware attack, they say UK National Crime Agency reveals it ran fake DDoS-for-hire sites to collect users' data How the FBI caught the BreachForums admin | TechCrunch Hacker tied to D.C. Health Link breach says attack 'born out of Russian patriotism' | CyberScoop North Korean APT group ‘Kimsuky' targeting experts with new spearphishing campaign North Korea Is Now Mining Crypto to Launder Its Stolen Loot | WIRED “Committed Partners in Cyberspace”: Following cyberattack, US conducts first defensive Hunt Operation in Albania > U.S. Cyber Command > News Bad magic: new APT found in the area of Russo-Ukrainian conflict | Securelist Beloved hacking veteran Kelly ‘Aloria' Lum passes away at 41 | TechCrunch
Today on That Tech Pod, Laura and Gabi speak with Huxley Barbee. Huxley Barbee is the organizer of the BSides NYC Security Conference and a Security Evangelist at runZero (formerly Rumble Network Discovery), a company founded by Metasploit creator HD Moore that helps companies discover unmanaged devices for asset inventory.Huxley previously worked for Cisco, Sparkpost, and most recently, Datadog – where he formulated the Datadog Cloud Security Platform. During his time there, he established a new security market presence & enabled the global sales force to grow sales by 482%.Huxley spent over 20 years as a software engineer and security consultant. He attended his first DEF CON in 1999 and holds both CISSP and CISM certifications. On top of that, he's also an organizer of BSidesNYC. He has a passion for bringing value to those around him and understanding what drives individuals and groups.In 2016, he founded a consulting practice at Cisco providing security automation and orchestration to Fortune 500 customers.Four years later, he brought Datadog's Cloud Security Platform to market. Now at runZero, he's helping organizations build comprehensive asset inventory.He resides in New York where he spends time trying to keep up with his children.Today's sponsor:All too often, it's only a matter of time before a business will suffer a cyber-attack. The potential impact of cybercrime requires that cybersecurity be viewed as a business risk, rather than a simple IT issue. Fundamentally, an organization's reputation is on the line as a cyber-attack may impact business operations, financial integrity, and legal exposure to its customers and partners. In order to adequately address the risks from large and complex cybercrimes, it is critical that organizations develop a strong crisis management strategy. From incident response, to forensic investigation, to litigation and regulatory response, EY Privacy and Cyber Response professionals from the EY Forensics team are available to assist organizations against the most challenging cyber-attacks. Learn how the EY Forensics team can help you mitigate risks and improve your cyber response at www.ey.com/forensics.
The best Social Engineers do a tremendous amount of research before engaging a target. As luck would have it, we get to speak with one of them today! Chris and I talk about the pivotal role of OSINT in preparing for an SE engagement and also get a "peek behind the curtain" in relation to OSINT sources during a Social Engineering "capture the flag" style competition. Chris Kirsch is the CEO of runZero (www.runzero.com), a cyber asset management company he co-founded with Metasploit creator HD Moore. Chris started his career at an InfoSec startup in Germany and has since worked for PGP, nCipher, Rapid7, and Veracode. He has a passion for OSINT and Social Engineering. In 2017, he earned the Black Badge for winning the Social Engineering capture the flag competition at DEF CON, the world's largest hacker conference. If you'd like to learn more about Chris and the organizations he advocates for: Defcon 2022 OSINT & vishing research: https://medium.com/@chris.kirsch/top-osint-sources-and-vishing-pretexts-from-def-cons-social-engineering-competition-8e08de4c8ea8 Winning call from DEF CON SECTF 2017: https://www.youtube.com/watch?v=yhE372sqURU External perimeter recon using runZero: https://www.runzero.com/blog/external-scanning/ Competitive Intelligence talk at Layer 8 Conference: https://www.youtube.com/watch?v=NB-wLadJ3hk Facebook Talent Intelligence Collective: https://www.facebook.com/groups/talentintelligencecollective National Child Protection Task Force (NCPTF): https://www.ncptf.org/ Twitter profile: https://twitter.com/chris_kirsch Mastodon profile: https://infosec.exchange/@chris_kirsch LinkedIn profile: https://www.linkedin.com/in/ckirsch/ Chris' company: https://www.runzero.com/ Want to learn more about Open Source Intelligence?Follow us on Twitter: @TraceLabsJoin our Discord server: https://tracelabs.org/discordCheck out the site: https://tracelabs.org
Chris Kirsch is the CEO of runZero, a company he co-founded with Metasploit creator HD Moore to help companies solve their asset inventory challenges. Chris started his career at an InfoSec startup in Germany and has since worked for PGP, nCipher, Rapid7, and Veracode. He has a passion for OSINT and Social Engineering. In 2017, he earned the Black Badge for winning the Social Engineering Capture the Flag competition at DEF CON, the world's largest hacker conference.Connect with Behind Company Lines and HireOtter Website Facebook Twitter LinkedIn:Behind Company LinesHireOtter Instagram Buzzsprout
This week, Micah (@WebBreacher), and Christina (@ChristinaLekati) are joined by Chris Kirsch (chris_kirsch) for an interview! Chris is the CEO of runZero, a cyber asset management company he co-founded with Metasploit creator HD Moore. In 2017, he earned the Black Badge for winning the Social Engineering Capture the Flag competition at DEF CON, while last year, he participated as a judge for the vishing competition at the Social Engineering Community. In this interview, we discuss the intersection between OSINT and social engineering. Chris shares with us stories from the application of OSINT in social engineering operations, and describes some of the top OSINT techniques and resources that he observed at the Social Engineering vishing competition. You can follow Chris on: Twitter: https://twitter.com/chris_kirsch LinkedIn: https://www.linkedin.com/in/ckirsch/ Mastodon: https://infosec.exchange/@chris_kirsch
On this week's show Patrick Gray and Adam Boileau discuss the week's security news, including: Why former Uber CISO Joe Sullivan's guilty verdict shouldn't worry you United States puts chipmaking restrictions on China, APT activity is coming Elon blinks and Starlink goes dark on Ukraine's front line Master cyber criminal arrested in Australia Much, much more This week's show is brought to you by runZero, the asset inventory and network visibility solution. runZero's founding CTO and industry legend HD Moore is this week's sponsor guest. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that's your thing. Show notes Risky Biz News: Good news for the Capital One hacker, bad news for the former Uber CSO Joe Sullivan guilty in Uber hacking case - The Washington Post Security chiefs fear ‘CISO scapegoating' following Uber-Sullivan verdict - The Record by Recorded Future U.S. imposes foreign direct product rule on China for AI and supercomputing - The Washington Post Popular censorship circumvention tools face fresh blockade by China | TechCrunch 'Fear' driving Chinese state to manipulate tech ecosystem... - GCHQ.GOV.UK Risky Biz News: China blocks several protocols used to bypass the Great Firewall Joint_CSA_Top_CVEs_Exploited_by_PRC_cyber_actors_TLPWHITE - DocumentCloud Starlink goes dark Coverage of Killnet DDoS attacks plays into attackers' hands, experts say - The Record by Recorded Future Ukrainian cybersecurity officer killed by Russian missile strike - The Record by Recorded Future Biden signs new US-EU privacy framework, setting up surveillance safeguards - The Record by Recorded Future White House to unveil ambitious cybersecurity labeling effort modeled after Energy Star Australian teen charged with using leaked Optus data to blackmail customers - The Record by Recorded Future Report: Big U.S. Banks Are Stiffing Account Takeover Victims – Krebs on Security Hackers steal at least $100 million from Binance-linked blockchain - The Record by Recorded Future Someone is clogging up the Zcash blockchain with a spam attack Alberto Rodriguez, and Erik Hunstad - Stop writing malware! The Blue team has done it for you - YouTube CVE-2022-34689 - Security Update Guide - Microsoft - Windows CryptoAPI Spoofing Vulnerability Get root on macOS 12.3.1: proof-of-concepts for Linus Henze's CoreTrust and DriverKit bugs (CVE-2022-26766, CVE-2022-26763) | Worth Doing Badly Risky Biz News: LofyGang runs amok in the npm ecosystem with minimal gains
On this week's show Patrick Gray and Adam Boileau discuss the week's security news, including: Why former Uber CISO Joe Sullivan's guilty verdict shouldn't worry you United States puts chipmaking restrictions on China, APT activity is coming Elon blinks and Starlink goes dark on Ukraine's front line Master cyber criminal arrested in Australia Much, much more This week's show is brought to you by runZero, the asset inventory and network visibility solution. runZero's founding CTO and industry legend HD Moore is this week's sponsor guest. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that's your thing. Show notes Risky Biz News: Good news for the Capital One hacker, bad news for the former Uber CSO Joe Sullivan guilty in Uber hacking case - The Washington Post Security chiefs fear ‘CISO scapegoating' following Uber-Sullivan verdict - The Record by Recorded Future U.S. imposes foreign direct product rule on China for AI and supercomputing - The Washington Post Popular censorship circumvention tools face fresh blockade by China | TechCrunch 'Fear' driving Chinese state to manipulate tech ecosystem... - GCHQ.GOV.UK Risky Biz News: China blocks several protocols used to bypass the Great Firewall Joint_CSA_Top_CVEs_Exploited_by_PRC_cyber_actors_TLPWHITE - DocumentCloud Starlink goes dark Coverage of Killnet DDoS attacks plays into attackers' hands, experts say - The Record by Recorded Future Ukrainian cybersecurity officer killed by Russian missile strike - The Record by Recorded Future Biden signs new US-EU privacy framework, setting up surveillance safeguards - The Record by Recorded Future White House to unveil ambitious cybersecurity labeling effort modeled after Energy Star Australian teen charged with using leaked Optus data to blackmail customers - The Record by Recorded Future Report: Big U.S. Banks Are Stiffing Account Takeover Victims – Krebs on Security Hackers steal at least $100 million from Binance-linked blockchain - The Record by Recorded Future Someone is clogging up the Zcash blockchain with a spam attack Alberto Rodriguez, and Erik Hunstad - Stop writing malware! The Blue team has done it for you - YouTube CVE-2022-34689 - Security Update Guide - Microsoft - Windows CryptoAPI Spoofing Vulnerability Get root on macOS 12.3.1: proof-of-concepts for Linus Henze's CoreTrust and DriverKit bugs (CVE-2022-26766, CVE-2022-26763) | Worth Doing Badly Risky Biz News: LofyGang runs amok in the npm ecosystem with minimal gains
This season of Hacker Valley Red wraps up with another interview of an incredible offensive cybersecurity legend. Known first and foremost for his work founding Metasploit and his recent work co-founding Rumble, HD Moore joins the show this week to hear about his journey from spiteful hacker to successful founder. HD walks through the history of Metasploit, the motivation behind their coding decisions, his opinions on open source software, and the excitement of exploration and discovery. Timecoded Guide: [04:57] Catching up with HD's career from his hacking exploits in the ‘90s through his founding of Metasploit to his recent activities with Rumble [11:41] Getting personal with the feelings and takeaways from a project as successful and impactful on the cyber industry as Metasploit [18:52] Explaining HD's personal philosophies around accessible education and the risk of sharing vulnerable information publicly [25:39] Diving deep into the technical stories of HD's path of discovery and exploration during his time at Metasploit [31:14] Giving advice for future founders and hackers looking to make a legendary impact on the cybersecurity community Sponsor Links: Thank you to our sponsors Axonius and PlexTrac for bringing this season of HVR to life! Life is complex. But it's not about avoiding challenges or fearing failure. Just ask Simone Biles — the greatest gymnast of all time. Want to learn more about how Simone controls complexity? Watch her video at axonius.com/simone PlexTrac is pleased to offer an exclusive Red Team Content Bundle for Hacker Valley listeners. This bundle contains both our "Writing a Killer Penetration Test Report" and "Effective Purple Teaming" white papers in ONE awesome package. Head to PlexTrac.com/HackerValley to learn more about the platform and get your copy today! What were some of the trials, tribulations, and successes of Metasploit? Although Metasploit has had a lasting impact on the cyber world, HD Moore is not afraid to admit that part of Metasploit existed out of spite for critics, employers, and gatekeepers in the cybersecurity industry. In terms of trials and tribulations, HD saw a great deal of criticism come from his peers and from professionals ahead of him in the industry, often displaying rudeness towards the quality of the exploits and Metasploit's audience of young hackers. Later, HD says that a surprising and amusing side effect of his success with the project was watching employers and peers go from criticizing to lifting up his work with Metasploit and attributing success of many hacking professionals to its creation. “When we started the Metasploit project, we really wanted to open up to everybody. We wanted to make sure that, even if you barely knew how to program, you can still contribute something to Metasploit. So, we did our best to make it really easy for folks to get in touch with us, to submit code.” Where does your philosophy land today on giving information freely? HD has heard the same opinions many professionals that teach and give information freely have heard: “You're making it easier for people to use this information the wrong way.” Instead of considering the worst possible outcomes of making hacking accessible, HD chooses to acknowledge the importance of accessible education and publicly provided information. According to HD, if someone is creating and teaching content to the next generation of red teamers, that content is theirs to use. Whether they're a physical pen tester teaching lock picking or a hacker disclosing a vulnerability, what they choose to share with others has to be based on personal moral code and what others do with that information is up to them. “It comes down to: You do the work, you own the result. If you're teaching people how to do stuff, great, they can do what they want. You can decide to do that, you can decide not to do that, but it's your decision to spend your time training people or not training them.” Is it possible to be a CEO, or a co-founder, and stay technical? The downside of success in the cybersecurity industry is often stereotyped as losing the opportunity to be a hands-on hacker. However, for HD, his success has allowed him to do the exact opposite and instead prioritize his time to be technical. HD believes strongly in the ability to make this happen through proper delegation of duties, incorporating new leaders and managers in your company or project, and acknowledging when you may need the help to bring what you're working on to the next level. HD is proud of his success with Metasploit and Rumble, and is happy that he was able to hand off certain duties to other professionals that he knew would do better if they had a chance in the founder's shoes. “Don't let the growth of your company change what you enjoy about your work. That's really the big thing there, and there's lots of ways you can get there. You can hire folks to help out, you can promote your co-founder to CEO. You can bring on program managers or project managers to help with all the day to day stuff." What advice do you have for people looking to follow a similar cyber career path? Content is the name of the game, especially when you're looking to get more eyes on what you do. HD is the first to admit that putting himself out there in a blog post, on a podcast, or at a stage show is not always a walk in the park, taking him out of his comfort zone and often away from the tech that he spends his time on. However, publicly displaying himself and his work has brought attention to Rumble and Metasploit, and HD knows he would not have achieved this level of success without putting his content out into the world, hearing feedback from his peers, and even receiving his fair share of criticism from industry professionals. “Not all of it is the most fun thing to do all the time, but it is crucially important, not just for growing yourself and getting out there and getting feedback from your peers, but for learning because you learn so much from the feedback you get from that effort.” ----------- Links: Stay in touch with HD Moore on LinkedIn, Twitter, and his website. Learn more about Rumble, Inc on LinkedIn and the Rumble website. Keep up with Hacker Valley on our website, LinkedIn, Instagram, and Twitter. Follow Ron Eddings on Twitter and LinkedIn Catch up with Chris Cochran on Twitter and LinkedIn Continue the conversation by joining our Discord
Interview LinksCheck out Nmap if, for some reason, you haven't already.Learn about Npcap, the packet capture library tool that Gordon and his company also offer.Watch Gordon and HD Moore, the creator of Metasploit, chat about the evolution of network scanning on YouTube.Rapid Rundown LinksRead the Bleeping Computer story on hackers using DeFi bugs to steal cryptocurrency.Like the show? Want to keep Jen and Tod in the podcasting business? Feel free to rate and review with your favorite podcast purveyor, like Apple Podcasts.
This season of Hacker Valley Red wraps up with another interview of an incredible offensive cybersecurity legend. Known first and foremost for his work founding Metasploit and his recent work co-founding Rumble, HD Moore joins the show this week to talk about his journey from spiteful hacker to successful founder. HD walks through the history of Metasploit, the motivation behind their coding decisions, his opinions on open source software, and the excitement of exploration and discovery. Timecoded Guide: [04:57] Catching up on HD's career from his hacking exploits in the ‘90s through his founding of Metasploit to his recent activities with Rumble [11:41] Getting personal with the feelings and takeaways from a project as successful and impactful on the cyber industry as Metasploit [18:52] Explaining HD's personal philosophies around accessible education and the risk of sharing vulnerable information publicly [25:39] Diving deep into the technical stories of HD's path of discovery and exploration during his time at Metasploit [31:14] Giving advice for future founders and hackers looking to make a legendary impact on the cybersecurity community Sponsor Links: Thank you to our sponsors Axonius and PlexTrac for bringing this season of HVR to life! Life is complex. But it's not about avoiding challenges or fearing failure. Just ask Simone Biles — the greatest gymnast of all time. Want to learn more about how Simone controls complexity? Watch her video at axonius.com/simone PlexTrac, the Proactive Cybersecurity Management Platform, brings red and blue teams together for better collaboration and communication. Check them out at plextrac.com/hackervalley What were some of the trials, tribulations, and successes of Metasploit? Although Metasploit has had a lasting impact on the cyber world, HD Moore is not afraid to admit that part of Metasploit existed out of spite for critics, employers, and gatekeepers in the cybersecurity industry. In terms of trials and tribulations, HD saw a great deal of criticism come from his peers and from professionals ahead of him in the industry, often displaying rudeness towards the quality of the exploits and Metasploit's audience of young hackers. Later, HD says that a surprising and amusing side effect of his success with the project was watching employers and peers go from criticizing to lifting up his work with Metasploit and attributing success of many hacking professionals to its creation. “When we started the Metasploit project, we really wanted to open up to everybody. We wanted to make sure that, even if you barely knew how to program, you can still contribute something to Metasploit. So, we did our best to make it really easy for folks to get in touch with us, to submit code.” Where does your philosophy land today on giving information freely? HD has heard the same opinions many professionals that teach and give information freely have heard: “You're making it easier for people to use this information the wrong way.” Instead of considering the worst possible outcomes of making hacking accessible, HD chooses to acknowledge the importance of accessible education and publicly provided information. According to HD, if someone is creating and teaching content to the next generation of red teamers, that content is theirs to use. Whether they're a physical pen tester teaching lock picking or a hacker disclosing a vulnerability, what they choose to share with others has to be based on personal moral code and what others do with that information is up to them. “It comes down to: You do the work, you own the result. If you're teaching people how to do stuff, great, they can do what they want. You can decide to do that, you can decide not to do that, but it's your decision to spend your time training people or not training them.” Is it possible to be a CEO, or a co-founder, and stay technical? The downside of success in the cybersecurity industry is often stereotyped as losing the opportunity to be a hands-on hacker. However, for HD, his success has allowed him to do the exact opposite and instead prioritize his time to be technical. HD believes strongly in the ability to make this happen through proper delegation of duties, incorporating new leaders and managers in your company or project, and acknowledging when you may need the help to bring what you're working on to the next level. HD is proud of his success with Metasploit and Rumble, and is happy that he was able to hand off certain duties to other professionals that he knew would do better if they had a chance in the founder's shoes. “Don't let the growth of your company change what you enjoy about your work. That's really the big thing there, and there's lots of ways you can get there. You can hire folks to help out, you can promote your co-founder to CEO. You can bring on program managers or project managers to help with all the day to day stuff.” What advice do you have for people looking to follow a similar cyber career path? Content is the name of the game, especially when you're looking to get more eyes on what you do. HD is the first to admit that putting himself out there in a blog post, on a podcast, or at a stage show is not always a walk in the park, taking him out of his comfort zone and often away from the tech that he spends his time on. However, publicly displaying himself and his work has brought attention to Rumble and Metasploit, and HD knows he would not have achieved this level of success without putting his content out into the world, hearing feedback from his peers, and even receiving his fair share of criticism from industry professionals. “Not all of it is the most fun thing to do all the time, but it is crucially important, not just for growing yourself and getting out there and getting feedback from your peers, but for learning because you learn so much from the feedback you get from that effort.” ----------- Stay in touch with HD Moore on LinkedIn, Twitter, and his website. Learn more about Rumble, Inc on LinkedIn and the Rumble website. Keep up with Hacker Valley on our website, LinkedIn, Instagram, and Twitter. Follow Ron Eddings on Twitter and LinkedIn Catch up with Chris Cochran on Twitter and LinkedIn Continue the conversation by joining our Discord
Today's Soap Box guest is an industry legend – Metasploit creator HD Moore. He's here to tell us more about what's happening with his latest creation, Rumble Network Discovery. If you're not familiar with Rumble, well, you should be. It's a network scanner that you just set loose and it will go and find all the devices on your network. It has a freaky ability to see around corners, finding devices it can't even connect to directly because HD and his team have done some really crazy work on pulling device information out of obscure protocol queries and things like that. It takes a few minutes to set up a scan with Rumble, so it's infinitely easier than trying to do passive network discovery on the network or pull data from other solutions. But Rumble isn't just a network scanner anymore. They've been doing basic cloud asset inventory since the early days, but as you'll hear it's an area they've really been putting a lot of work into lately. Another big thing they've worked on is ICS and OT fingerprinting techniques that won't actually cause those devices to command things to explode, so that's nice.
HD Moore (https://twitter.com/hdmoore) invented a hacking tool called Metasploit. He crammed it with tons of exploits and payloads that can be used to hack into computers. What could possibly go wrong? Learn more about what HD does today by visiting rumble.run/. Sponsors Support for this show comes from Quorum Cyber. They exist to defend organisations against cyber security breaches and attacks. That's it. No noise. No hard sell. If you're looking for a partner to help you reduce risk and defend against the threats that are targeting your business — and specially if you are interested in Microsoft Security - reach out to www.quorumcyber.com. Support for this show comes from Snyk. Snyk is a developer security platform that helps you secure your applications from the start. It automatically scans your code, dependencies, containers, and cloud infrastructure configs — finding and fixing vulnerabilities in real time. And Snyk does it all right from the existing tools and workflows you already use. IDEs, CLI, repos, pipelines, Docker Hub, and more — so your work isn't interrupted. Create your free account at snyk.co/darknet.
On this week's show Patrick Gray, Adam Boileau and Dmitri Alperovitch discuss the week's security news, including: Russia arrests REvil crew Ukraine government hit in messy hacks White House hosts open source pow-wow, but is it pointless? US cyber reporting law will come back from the dead Report: Israeli police targeted activists with NSO but without warrants Much, much more This week's sponsor interview is with HD Moore, the founder of Rumble. We're talking through what how he and his team helped customers respond to the log4j drama. They quickly added the capability to scan customer's environments for log4shell-affected tech. When asset discovery meets rapid vuln response! Links to everything that we discussed are below and you can follow Patrick, Dmitri or Adam on Twitter if that's your thing. Show notes Russia arrests ransomware gang responsible for high-profile cyberattacks Celebrations over REvil ransomware arrests in Russia may be premature | The Daily Swig Ransomware gang behind attacks on 50 companies arrested in Ukraine - The Record by Recorded Future Europol takes down VPNLab, a service used by ransomware gangs - The Record by Recorded Future Albuquerque schools are having a cybersecurity snow day—and they aren't alone - The Record by Recorded Future What We Know and Don't Know about the Cyberattacks Against Ukraine - (updated) Dozens of Computers in Ukraine Wiped with Destructive Malware in Coordinated Attack Belarus: Cyber upstart, or Russian staging ground? White House hosts open-source software security summit in light of expansive Log4j flaw Apache Software Foundation warns its patching efforts are being undercut by use of end-of-life software | The Daily Swig GitLab shifts left to patch high-impact vulnerabilities | The Daily Swig Cyber incident reporting backers pledge to resume push - The Record by Recorded Future Israeli police used spyware to hack its own citizens, a report says : NPR El Salvador journalists hacked with NSO's Pegasus spyware - The Record by Recorded Future Cyber Command ties hacking group to Iranian intelligence - The Record by Recorded Future Earth Lusca threat actor targets governments and cryptocurrency companies alike - The Record by Recorded Future North Korea stole a record $400 million in cryptocurrency last year, researchers say Crypto.com Says Alleged $15 Million Hack Was Just an 'Incident' Who is the Network Access Broker ‘Wazawaka?' – Krebs on Security New Chrome security measure aims to curtail an entire class of Web attack | Ars Technica EA blames support staff for recent hacks of high-profile FIFA accounts - The Record by Recorded Future Researchers discover ‘extremely easy' 2FA bypass in Box cloud management software | The Daily Swig Introducing vAPI – an open source lab environment to learn about API security | The Daily Swig
On this week's show Patrick Gray and Adam Boileau discuss the week's security news, including: Watering hole attacks are getting much better How Israel's government used NSO to strengthen its diplomatic ties Randori sat on some PAN 0day. This is fine. Facebook outs state-backed ops FBi has unfortunate incident with its mail boxes Much, much more This week's sponsor interview is with HD Moore. He's the founder of Rumble, the network asset discovery scanner, and he's joining us to talk about some new tricks he's added to the product, like integrations with cloud service APIs and external discovery products like Censys. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that's your thing. Show notes British news website was hacked to control readers' computers, report says Strategic web compromises in the Middle East with a pinch of Candiru | WeLiveSecurity Analyzing a watering hole campaign using macOS exploits Israel, spyware and corruption: NSO ties to Netanyahu, Bennett and other politicians - Israel News - Haaretz.com Pakistani hackers operated a fake app store to target former Afghan officials - The Record by Recorded Future Exclusive: A Cyber Mercenary Is Hacking The Google And Telegram Accounts Of Presidential Candidates, Journalists And Doctors New Moses Staff group targets Israeli organizations in destructive attacks - The Record by Recorded Future Kevin Beaumont on Twitter: "Pay attention to this one when it's out. I haven't seen it, but it's possible to use BitLocker to remotely (re)encrypt every endpoint in AD in a way that only the attacker can decrypt… and it bypasses sec solutions. So I imagine it's that." / Twitter Hacker sends spam to 100,000 from FBI email address Booking.com was reportedly hacked by a US intel agency but never told customers | Ars Technica ‘Ghostwriter' Looks Like a Purely Russian Op—Except It's Not | WIRED Emotet botnet returns after law enforcement mass-uninstall operation - The Record by Recorded Future Canadian health systems recovering from breach that forced thousands of appointment cancellations Dustin Volz on Twitter: "@riskybusiness @DAlperovitch I think folks outside government can also underestimate how much agencies rehearse talking points and in testimony like this and try to be always on the same page—unless they don't want to be. And that adds to the sense of “conflict” or “disagreement” for some of us." / Twitter CERT-PL employees rally around politically-dismissed chief - The Record by Recorded Future US detains crypto-exchange exec for helping Ryuk ransomware gang launder profits - The Record by Recorded Future Researchers wait 12 months to report vulnerability with 9.8 out of 10 severity rating | Ars Technica DDR4 memory protections are broken wide open by new Rowhammer technique | Ars Technica New secret-spilling hole in Intel CPUs sends company patching (again) | Ars Technica GoCD bug chain provides second springboard for supply chain attacks | The Daily Swig ‘Add yourself as super admin' – Researcher details easy-to-exploit bug that exposed GSuite accounts to full takeover | The Daily Swig Adult cam site StripChat exposes the data of millions of users and cam models - The Record by Recorded Future Hundreds of WordPress sites defaced in fake ransomware attacks - The Record by Recorded Future
I am stoked to be publishing this interview. This Soap Box is brought to you by Rumble, the asset discovery company founded by HD Moore. For those of you who don't know, HD is a security legend, having done all sorts of amazing research over the years and creating Metasploit all the way back in 2003. This guy, as you'll hear, vibrates at a slightly higher frequency than the rest of us. He's one of those people who's not only insanely talented, but he's also insanely hardworking, which is why we get to have nice things like Metsaploit and, now, Rumble. So: What is Rumble? It's is an active asset discovery tool. You set it loose on your network and it shows you what's there… but this isn't your grandma's portscanner. This thing can see through walls and around corners, and what it finds will genuinely blow you away. A couple of weeks ago a guy by the name of Tom Lawrence did an awesome 15 minute demo of Rumble for his YouTube channel. I would highly recommend you watch it, even before you listen to this podcast. He does a fantastic job of demoing the product and showing that it's able to make sense of what it sees to a very surprising degree. Tom demos it on a small network, but yeah, it scales – HD says Rumble counts a Fortune 5 among its customers. Anyway, what HD has done with Rumble is create a tool – a lightweight scanner you can run from basically anywhere in a network – that will show you networks you didn't know existed, it'll identify devices with ridiculous granularity… it can even tell you if a windows box has EDR on it or a wireless card installed, all with an unauthenticated network scan. Show notes Fingerprinting Windows versions, AV, wireless cards over the network—all without authentication Rumble:In Depth Network Discovery Made Easy - YouTube
Co-Founder and Chief Revenue Officer Chris Kirsch joins co-host Andy Bonillo on Episode #185 of Task Force 7 Radio to share his perspective on why companies have historically struggled solving the asset inventory problem and the unique approach Rumble is taking to solve it. Chris also shared his journey with HD Moore that led them to start Rumble. We finished up the show with Chris sharing his advice for new entrepreneurs and early career cyber security practitioners. All this and much, much more on Episode #185 of Task Force 7 Radio.
https://go.chainalysis.com/2021-Crypto-Crime-Report.htmlTod is not Satoshi. Nor is he HD Moore, nor is he Dustin Trammel. It's wild how many people Tod isn't.Cyberscoop's Tim Stark covers the Hydra dark net marketplace, mentioned by Kim.The Vice story on 2G-era crypto breakage and the research paper it covers.Detroit News on election audits in Cheboygan County, which Tod is… worried about. If you live in Michigan, tell us what you think.
https://www.rumble.run/ HD Moore Co-founder & CEO, Rumble Network Discovery
On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including: Ubiquiti insider blows whistle on breach Cyber insurer ransomwared Project Zero burned a Western counterterrorism operation Australian parliament, media, politicians all under attack Executive Order would require vendors to notify US government of incidents Much, much more… This week’s sponsor guest is a special one. Metasploit creator and Rumble.run founder HD Moore will join us to talk all about his new venture, the Rumble asset discovery tool. It’s an absolutely fantastic interview, as you’d expect from HD. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that’s your thing. Show notes Whistleblower: Ubiquiti Breach “Catastrophic” — Krebs on Security SHAREHOLDER ALERT: Ubiquiti, Inc. Investigated for Possible Securities Laws Violations by Block & Leviton LLP; Investors Should Contact the Firm Ubiquiti tells customers to change passwords after security breach | ZDNet Top insurer CNA disconnects systems after cyberattack London's biggest school trust hit by ransomware | The Record by Recorded Future Industrial giant Honeywell says it has ‘returned to service’ after cyber intrusion Nine says it has isolated source of cyber attack Cyber attack on Channel Nine: Government assistance requested by network Nine Entertainment warns ransomware recovery 'will take time' - Security - iTnews AFP, NSW Police investigating cyber attack on Nine 'State actor' behind Nine Network cyber attack, , tech expert says Australia investigates reported hacks aimed at parliament, media Australian Minister’s Phone Hacked as Report Reveals Hong Kong Link Australian ministers are targets in Telegram phishing scam, Australia/NZ News & Top Stories - The Straits Times Hackers target German lawmakers in an election year Exclusive: Software vendors would have to disclose breaches to U.S. government users under new order: draft | Reuters Facebook disrupts Beijing's Uyghur hacking campaign | The Record by Recorded Future Google's unusual move to shut down an active counterterrorism operation being conducted by a Western democracy | MIT Technology Review Apple releases iPhone, iPad and Watch security patches for zero-day bug under active attack | TechCrunch US lacks visibility into digital espionage at home, NSA boss says The Dark Web Is Teeming With Vaccine Listings Right Now | WIRED Credit Card Hacking Forum Gets Hacked, Exposing 300,000 Hackers’ Accounts T-Mobile, Verizon, AT&T Stop SMS Hijacks After Motherboard Investigation New 5G protocol vulnerabilities allow location tracking | The Record by Recorded Future PHP's Git server hacked to add backdoors to PHP source code SSRF vulnerability in NPM package Netmask impacts up to 279k projects | The Daily Swig H2C smuggling proves effective against Azure, Cloudflare Access, and more | The Daily Swig Security researcher launches GoFundMe campaign to fight legal threat over vulnerability disclosure | The Daily Swig Cloudflare launches JavaScript dependency dashboard utility to warn against Magecart-style malfeasance | The Daily Swig Microsoft Teams is the first target for new app-focused bug bounty program | The Daily Swig Slack Says Letting Anyone Message Anyone With Few Limits Was ‘a Mistake’ No, I Did Not Hack Your MS Exchange Server — Krebs on Security
HD has been focused on research related to network discovery and IT asset inventory for the past three years. This work has led to new techniques for device fingerprinting and topology mapping that show enterprise networks in an entirely new light. He will walk through some visualizations of public IP networks (all of Greece, Iceland, etc.) and highlight the weird and unexpected stuff you can find through clever unauthenticated scans. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw216
In this episode of Hack Chat, we discuss what it takes to become good at hacking, and delve into his newest business venture—Rumble.H. D. Moore is a network security expert, open source programmer, and hacker. He is a developer of the Metasploit Framework, the world’s most used penetration testing software suite, and the founder of the Metasploit Project. He has been referred to as “the industry’s most famous white hat hacker,” as well as an overall good dude.#HACKCHAT #infosec #ethicalhacking #cybersecurity #redteam #blueteam
HD has been focused on research related to network discovery and IT asset inventory for the past three years. This work has led to new techniques for device fingerprinting and topology mapping that show enterprise networks in an entirely new light. He will walk through some visualizations of public IP networks (all of Greece, Iceland, etc.) and highlight the weird and unexpected stuff you can find through clever unauthenticated scans. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw216
This week, in the Enterprise Security News, A new Open-source tool helps discover public Azure blobs, A New Eclypsium Integration with Kenna.VM, Armis Raises $125 Million, Okta launches its new open-source design system, Enterprise selfie biometrics solutions from Ping Identity, Bitglass announces technical integrations between SD-WAN providers and its SASE offering, Cisco AppDynamics strengthens security posture, RSA NetWitness Detect AI claims to provide advanced analytics for actionable threat detection, Jetstack Secure delivers protection and visibility of machine identities, Obsidian SaaS security solution now available on AWS Marketplace, and SentinelOne Acquires Scalyr! In the second segment, we welcome HD Moore from Rumble, Inc! In the final segment, Kelley Mak from Work-Bench joins us for a discussion on work-bench ventures! Show Notes: https://securityweekly.com/esw216 Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
This week, in the Enterprise Security News, A new Open-source tool helps discover public Azure blobs, A New Eclypsium Integration with Kenna.VM, Armis Raises $125 Million, Okta launches its new open-source design system, Enterprise selfie biometrics solutions from Ping Identity, Bitglass announces technical integrations between SD-WAN providers and its SASE offering, Cisco AppDynamics strengthens security posture, RSA NetWitness Detect AI claims to provide advanced analytics for actionable threat detection, Jetstack Secure delivers protection and visibility of machine identities, Obsidian SaaS security solution now available on AWS Marketplace, and SentinelOne Acquires Scalyr! In the second segment, we welcome HD Moore from Rumble, Inc! In the final segment, Kelley Mak from Work-Bench joins us for a discussion on work-bench ventures! Show Notes: https://securityweekly.com/esw216 Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
HD Moore, famed developer of the wildly used Metasploit penetration testing tool spoke with me about his current focus, RUMBLE, in addition to his perspective on bug bounty programs, advice for aspiring pentesters and more. Of course, we also discussed the happening bar scene in Austin TX and how the city has become known as Silicon Hills.Tony the Bartender reveals "The Getaway".
Network discovery allows enterprises to identify what devices are on their network. These devices can include smartphones, servers, desktop computers, and tablets. Being able to index the devices on a network is crucial to figuring out the security profile of that network. HD Moore is a founder of Rumble Networks, a company focused on network discovery and asset inventory. He joins the show to talk about how network discovery works and his experience building Rumble.
Network discovery allows enterprises to identify what devices are on their network. These devices can include smartphones, servers, desktop computers, and tablets. Being able to index the devices on a network is crucial to figuring out the security profile of that network. HD Moore is a founder of Rumble Networks, a company focused on network The post Network Discovery with HD Moore appeared first on Software Engineering Daily.
Network discovery allows enterprises to identify what devices are on their network. These devices can include smartphones, servers, desktop computers, and tablets. Being able to index the devices on a network is crucial to figuring out the security profile of that network. HD Moore is a founder of Rumble Networks, a company focused on network The post Network Discovery with HD Moore appeared first on Software Engineering Daily.
Network discovery allows enterprises to identify what devices are on their network. These devices can include smartphones, servers, desktop computers, and tablets. Being able to index the devices on a network is crucial to figuring out the security profile of that network. HD Moore is a founder of Rumble Networks, a company focused on network The post Network Discovery with HD Moore appeared first on Software Engineering Daily.
HD is a very interesting character, founder of Metasploit, security researcher, phone phreak, ruby hacker and the founder of the company rumble! He joins us in this episode to tell us the story of Metasploit, making security research and internet scanning more accessible and normalized. HD picked up an interest in computers and the telephone system at an early age and spent his time reading ezines, 2600 and other magazines that talked about the force of technology and the creative exploring we know as hacking. The passion went from just making silly screen savers to starting to play with, the analog phone system. Phreaking away on the phone lines and using the knowledge to travel wherever he wanted, on the phone lines. In 2003, at the time where the internet still was young and the security research where kept in the dark. HD wanted to shine some light on this and instead of commercializing and building a proprietary product he created metasploit. In order to make exploits easy to use and available for the business side and the hobbyist. HD received a lot of push back for doing this. A lot of people did not want to make security tools and techniques available for the wide majority to use. They tried to get him fired, hares him and a lot more :/ This mob of angry people did not stop him from keep working at metasploit. Countless hours were spent porting exploits to it. Making them easier to use and more accessible for everyone to use. A couple of years later the metasploit project got bought up by the US-based company "rapid7" which is home to several security related projects. One of these interesting projects is Project Sonar. Project Sonar is continuously scanning and indexing the entire internet. Creating a huge map of every device on the internet that you can search on based on timestamps. Like a modern-day time-machine for exploring devices on the internet. This can be used for keeping track of types of things, such as tracking Hillary Clinton's email server. Exploring the internet on a larger scale like this of course does not come without finding a lot of interesting things, HD tells us about the time he found a surgical robot that was being used for operating on people with a publicly accessible web interface. Luckily this was quickly reported and fixed! Evolution is pushing innovation and scanning the entire internet, which was very hard to do a while back is now not only cheap but can also be done in a couple of hours. Today HD is the CEO of a company called Rumble, and has gone from exploring the public internet to exploring the inner realms of intranets and internal networks. External links: https://www.rumble.run/ https://www.metasploit.com/ https://www.rapid7.com/research/project-sonar/ https://en.wikipedia.org/wiki/SAINT_(software) https://www.hdm.io/ https://github.com/hdm https://2600.com/ https://en.wikipedia.org/wiki/WarVOX https://zmap.io/
It’s not everyday you get the chance to chat with a courageous genius like HD Moore. In this episode, we talk about HD’s youth spent dumpster diving for computer parts and how those early days tinkering and building influenced the creation of Metasploit and what HD is up to now with Rumble. We talk about...
This week HD Moore is on the show. We focused on asset identification. The three main takeaways are how to figure out relationships between domains, meaning how to correlate domain ownership without relying on whois information (which in our GDPR world is no longer available). We also talked about moving beyond fingerprints to figure out what a device actual is and not just the OS it runs. Finally, why local networks are only growing and getting denser even when the trend is to move everything to the cloud.
Rumble Network Discovery (https://www.rumble.run/); a platform designed to make asset inventory quick and easy by combining active scanning with innovative research. Prior to starting Rumble, HD was best known as the founder of the Metasploit Project (https://www.metasploit.com/), the foremost open-source exploit development framework, and continues to be a prolific researcher and occasional speaker at security events. In this episode, we discuss starting with BBSs back in the day, starting the Metasploit project, project Sonar (https://www.rapid7.com/research/project-sonar/), his development of Rumble Networks, securing home networks, fingerprinting networks, jump boxes in IoT networks, and so much more. Where you can find HD: LinkedIn (https://www.linkedin.com/in/hdmoore/) Twitter (https://twitter.com/hdmoore) Blog (https://hdm.io/)
On this week’s show Patrick and Adam discuss the week’s security news, including: NSA warns of Sandworm Exim exploitation Huawei CFO extradition process to continue Google TAG implicates Indian hacker-for-hire outfits in espionage Black lives matter F–k police brutality This week’s sponsor interview is with Marco Slaviero of Thinkst Canary. He’ll be talking through a few of the partnerships Thinkst has entered into over the years. He’ll also talk a bit about some new Canary integrations, such as a new one with HD Moore’s Rumble. You can subscribe to the new Risky Business newsletter, Seriously Risky Business, here. You can subscribe to our new YouTube channel here. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that’s your thing. Show notes NSA: Russia's Sandworm Hackers Have Hijacked Mail Servers | WIRED Canadian judge OKs extradition proceedings for Huawei CFO Google highlights Indian 'hack-for-hire' companies in new TAG report | ZDNet Updates about government-backed hacking and disinformation REvil Ransomware Gang Starts Auctioning Victim Data — Krebs on Security Michigan State University hit by ransomware gang | ZDNet Microsoft warns about attacks with the PonyFinal ransomware | ZDNet Lawsuit seeking billions in damages filed against EasyJet Anonymous, aiming for relevance, spins old data as new hacks Exclusive: Zoom plans to roll out strong encryption for paying customers - Reuters (5) Patrick Gray on Twitter: "Pretty funny that Zoom announced its plans to introduce e2e for paid accounts on May 7 and nobody blinked, but when they actually followed through a few weeks later people lost their minds over it. https://t.co/qsI9Pppey3" / Twitter An advanced and unconventional hack is targeting industrial firms | Ars Technica Rod Rosenstein is working with NSO Group, the Israeli firm accused of spying on dissidents GitHub warns Java developers of new malware poisoning NetBeans projects | ZDNet Hacker leaks database of dark web hosting provider | ZDNet Career Choice Tip: Cybercrime is Mostly Boring — Krebs on Security UK Ad Campaign Seeks to Deter Cybercrime — Krebs on Security Researcher claims $100,000 for ‘Sign in with Apple’ hack Zero-day in Sign in with Apple Facebook security: Researcher scoops $31k bug bounty for flagging SSRF vulnerabilities | The Daily Swig Google launches CTF-style bug bounty challenge for Kubernetes | The Daily Swig Shadowserver, an Internet Guardian, Finds a Lifeline | WIRED DOD's third attempt to implement IPv6 isn't going well | ZDNet OpenSSH to deprecate SHA-1 logins due to security risk | ZDNet G Suite Marketplace primed for a privacy scandal, researchers warn | ZDNet (6) Christopher Glyer on Twitter: "Ewww - one of my favorite subjects. Just like we reported in 2016/2017 with Google - an attacker can create an Oauth app (an Azure app). Once user consents - the app can bypass MFA. Unless you have E5 license only choice is to either enable/disable ALL apps #FireEyeSummit https://t.co/8BsTnkiGPL" / Twitter Judge rules Capital One must hand over Mandiant's forensic data breach report Surprise Capital One court decision spells trouble for incident response - Risky Business
In honor of the 10-year anniversary of Rapid7’s acquisition of Metasploit, our latest episode of Security Nation features an interview with its founder, HD Moore. In it, HD gives his opinion on Metasploit’s current state and breaks down his latest project, Rumble, which makes it easy to discover what types of devices are on your network.
In our first interview every on the show we sit down with none other than HD Moore, founder of the Metasploit project and currently Principal at Special Circumstances, LLC. Full show Notes: http://wiki.securityweekly.com/wiki/index.php/Episode13 Visit http://securityweekly.com/category/ssw/ for all the latest episodes!
HD Moore, founder of the Metasploit project, joins us for an interview. In startup news, we talk about the differences between Angel and VC investments, expanding the concept of entrepreneurship, is running a startup for you?, how to become a cybersecurity entrepreneur in a crowded market, and making your elevator pitch more memorable. Stay tuned!
HD Moore, founder of the Metasploit project, joins us for an interview. In startup news, we talk about the differences between Angel and VC investments, expanding the concept of entrepreneurship, is running a startup for you?, how to become a cybersecurity entrepreneur in a crowded market, and making your elevator pitch more memorable. Stay tuned!
In our first interview every on the show we sit down with none other than HD Moore, founder of the Metasploit project and currently Principal at Special Circumstances, LLC. Full show Notes: http://wiki.securityweekly.com/wiki/index.php/Episode13
This week Aaron Lyons talks about Trustwave being sued over Incident Response, HD Moore leaving Rapid 7, Safe Harbor deadline looms, Kali rolling distro released, and Sony Entertainment and Sony Playstation merge.
Backdoors, Autopwn, HD Moore, Fireye, DDoS, Linux Kernel, more…
70 months is a long time, wouldn't you agree? Well after 70 months we have managed to get HD Moore on our podcast and what a treat it is for all you listeners... you won't want to miss this one.... July 13, 2015
Ethan Robish is a researcher with Black Hills Information Security and is here to give us some of the background on a suite of tools for the Offensive Countermeasures class - Active Defense Harbinger Distribution. The Active Defense Harbinger Distribution (ADHD) is a Linux distro based on Ubuntu 12.04 LTS. It comes with many tools aimed at active defense preinstalled and configured. The purpose of this distribution is to aid defenders by giving them tools to "strike back" at the bad guys. A lean week in episode 319's Drunken security news, but at least the house was full with PDC staff. With Paul, Larry, Allison and Jack in-studio and John and Carlos via Skype to fill us in on all the fun. But first, make sure to not miss the other two segments from episode 319. First was 451 Research's Wendy Nather to talk with the team, and then Ethan Robish and John Strand came on to talk about a brand new distribution. If you like distributions like Samurai, Backtrack and others, you might be interested in this one. Titled ADHD (Active Defense Harbinger Distribution) this has been three years in the making and takes on offensive security with many of the tools you love. As for the stories of the week, Paul started off with a couple quick hits, including a joke about the Federal Reserve hack and bugs in hospital embedded devices. Then follow along as Jack goes a long way to make a joke about prime numbers, after one of the largest only-divisible-by-one-and-itselfs was discovered. The first story they dig into is one that Larry brought along, about SSL/TLS being broken. After some explanation on the Oracle padding issue and the use of the same key, John and Larry bring up Wright's Law (to be discussed in episode 320 on Tuesday). Larry wonders, who is working on fixing SSL and if there is someone with a fix today, it could take five years until it is fully implemented. Do you need anything more than six seconds? Apparently if you use Vine for Twitter, that's all you'll need. It's a new video sharing service, but all you get is six seconds of video. And what happens on Vine stays on Vine, right? Umm, no. What would you do if you were Adobe's CISO? Take the staff out to lunch? Quit? Or actually get things cleaned up. I guess at least they're not Sony. Congratulations to Allison who is Gold GCIA certified after her paper on digital watermarking to help prevent leaks. You can read the entire thing in the SANS Reading Room. Lastly, Larry drops an "I told you so" with regard to Universal Plug and Play (uPnP). As Larry wrote, now there is a single Packet UDP exploit for it, for almost every device - of which there are millions of devices connected to the internet based on HD Moore's scanning. Oh and if your company is looking for their next great employee (or if you get a referral bonus) contact Larry with the opportunity.
Thug is a Python low-interaction honeyclient. All too often in Incident Response you have logs that indicate a client was exploited by an exploit kit and compromised, but retrieving a copy of the the applicable piece of malware is difficult. Thug is designed to mimic a vulnerable web browser and follow the exploit kit back to its malware. But with all that in the books, the conversation quickly turn to porn, smut and "sextortion." Yup, this was the first time that word had ever been uttered on the Paul's Security Weekly, which required a visit to Urban Dictionary. As Allison noted, you can now get your very own sextortion coffee mugs, bumper stickers and magnets. The article described talks about how someone hacks into girls' computers (password guessing?), finds risqué photos and then uses those to get the girls to either send more pictures or go on video. Another man was recently charged with a similar crime where he'd talk to boys in IRC, get them to reveal themselves in a video chat where he'd then grab screenshots and use that against the victims. Lessons learned? If you are going to take a nude picture of yourself, DON'T INCLUDE YOUR FACE! But if push comes to shove, profit off it. As Paul said, it worked for the Kardashians and the Hiltons. Did you know you're 182 times more likely to get malware on a news site than on a porn site? China hacked the New York Times! Or did they? Wait, China did it? How in the world did a country of one billion people hack the NY Times. Isn't that the same thing as my blog getting hacked by the kid down the street and saying "The United States did it!" Maybe it was someone in China, maybe it was someone hired by Chinese government officials maybe it was someone who does things the same way that Chinese hackers have done it in the past. But as Allison and Jack noted, it's good that the Times is being so public with the situation. As we begin adding more technology to embedded devices like televisions, we're not paying any additional attention to the security on them. Researchers are reporting having seen televisions and CCTV cameras pop up in their honeypots. Paul talked about fifty million Universal Plug and Play network devices being open to packet attack. As he noted: "This is not a shock to me at all. UPnP is horrible, there just had to be a flaw in there somewhere. HD Moore found some, and turns out there are millions of vulnerable devices on the Internet. I am so happy to see this research come to light, it needs to happen. Free tools exist to check for the vulnerabilities, and details are forthcoming." Speaking of forthcoming, the new version of Backtrack Linux is coming... Oracle now cares about fixing the flaws in Java. Really? What could have possibly spurred this on? Maybe when the US Department of Homeland Security is telling everyone to stop using it? Maybe when they say they're patching the flaws and then a few minutes later, someone already has a new vulnerability for it? Good to know that this is what it takes for Oracle to finally care about security. Now imagine if such a company were involved in things like databases? Oh wait. Wrapping this up with just a few more things. Paul talks about an XSS vulnerability in the VMware Management Interface. Free environment snapshots? Yes please! Allison brings up the new law making it more illegal to jailbreak your mobile device if the carrier says you can not. But what about if you buy an unlocked phone for full price? That's ok, right? Oh yeah, that grad student who was expelled from a Canadian university for telling them about their bad security practices? Well, it's actually a little worse. According to his expulsion letter, he was twice caught and admitted to using SQL injection to break into their informational systems. Yeah, that's a little more than just informing the school about their bad security practices, that's rubbing their nose in it. So lesson for the day, if you're paying someone thousands of dollars for a graduate degree, don't rub their nose in their bad security practices and expect to stick around. Did you hear that Security BSides Rhode Island tickets are now on sale? Get them at http://bsidesri.eventbrite.com
HD Moore on Metasploit new features and changes and other cool stuff: HD Moore is my hero. Episode 274 Show Notes Episode 274 - Part 1 - Direct Audio Download Episode Hosts: Paul Asadoorian, Host of Security Weekly and Stogie Geeks Larry Pesce, Host of Hack Naked At Nite John Strand, Host of Hack Naked TV Carlos Perez, Security Weekly Espanol Tune in to Paul's Security Weekly TV, Hack Naked TV, and Hack Naked At Night episodes on our Bliptv channel. Audio Feeds: Video Feeds:
Black Hat Briefings, USA 2007 [Audio] Presentations from the security conference.
Penetration testing often focuses on individual vulnerabilities and services. This talk introduces a tactical approach that does not rely on exploiting known vulnerabilities. Using combination of new tools and obscure techniques, I will walk through the process of compromising an organization without the use of normal exploit code. Many of the tools will be made available as new modules for the Metasploit Framework. REVIEWER NOTES: This is a monstrous presentation and will absolutely require the 150-minute time slot. For a smaller version of this presentation, please see my other submission (System Cracking with Metasploit 3). The goal of this presentation is to show some of the non-standard ways of breaking into networks, methods that are often ignored by professional pen-testing teams.
Black Hat Briefings, USA 2007 [Video] Presentations from the security conference.
Penetration testing often focuses on individual vulnerabilities and services. This talk introduces a tactical approach that does not rely on exploiting known vulnerabilities. Using combination of new tools and obscure techniques, I will walk through the process of compromising an organization without the use of normal exploit code. Many of the tools will be made available as new modules for the Metasploit Framework. REVIEWER NOTES: This is a monstrous presentation and will absolutely require the 150-minute time slot. For a smaller version of this presentation, please see my other submission (System Cracking with Metasploit 3). The goal of this presentation is to show some of the non-standard ways of breaking into networks, methods that are often ignored by professional pen-testing teams.
Black Hat Briefings, Las Vegas 2006 [Audio] Presentations from the security conference
"Over the last three years, the Metasploit Framework has evolved from a klunky exploit toolkit to a sleek EIP-popping machine. The latest version of the Framework is the result of nearly two years of development effort and has become a solid platform for security tool development and automation. In this talk, we will demonstrate how to use the new Framework to automate vulnerability assessments, perform penetration testing, and build new security tools that interact with complex network protocols. HD Moore is Director of Security Research at BreakingPoint Systems where he focuses on the security testing features of the BreakingPoint product line. Prior to joining BreakingPoint, HD co-founded Digital Defense, a managed security services firm, where he developed the vulnerability assessment platform and lead the security research team. HD is the founder of the Metasploit Project and one of the core developers of the Metasploit Framework, the leading open-source exploit development platform. In his spare time, HD searches for new vulnerabilities, develops security tools, and contributes to open-source security projects."
Black Hat Briefings, Las Vegas 2006 [Audio] Presentations from the security conference
Intrusion detection systems have come a long way since Ptacek and Newsham released their paper on eluding IDS, but the gap between the attackers and the defenders has never been wider. This presentation focuses on the two weakest links in the current generation of intrusion detection solutions: application protocols and resource limitations. Complex protocols often have the most dangerous flaws, yet these protocols are barely supported by most intrusion detection engines. Like any other networking component, intrusion detection gear often has a "fast path" for normal traffic, and a "slow path" for handling exceptions. By seeking out and finding the "slow path", an attacker can control the resource usage of the system and bypass nearly any state engine or signature. This presentation will dive into practical attacks on the current generation of IDS and IPS solutions and demonstrate just how evil a few extra packets can be.
Black Hat Briefings, Las Vegas 2006 [Audio] Presentations from the security conference
"Social networking sites such as MySpace have recently been the target of XSS attacks, most notably the "samy is my hero" incident in late 2005. XSS affects a wide variety of sites and back end web technologies, but there are perhaps no more interesting targets than massively popular sites with viral user acquisition growth curves, which allow for exponential XSS worm propagation, as seen in samy's hack. Combine the power of reaching a wide and ever-widening audience with browser exploits (based on the most common browsers with such a broad "normal person" user base) that can affect more than just the browser as we saw with WMF, a insertion and infection method based on transparent XSS, and payloads which can themselves round-trip the exploit code back into the same or other vulnerable sites, and you have a self-healing distributed worm propagation platform with extremely accelerated infection vectors. We investigate the possibilities using MySpace and other popular sites as case studies, along with the potential posed by both WMF and The Metasploit Project's recently-released browser fuzzing tool, Hamachi, to own a site with self-replicating XSS containing a malicious browser-exploiting payload which itself will modify the browser to auto-exploit other sites, all transparent to the user. On top of this one could layer any additional functionality, some loud, some quiet, such as DDoS bots, keyloggers, other viral payloads, and more. Dan Moniz is a independent security consultant, and is also a member of The Shmoo Group, a world-recognized affiliation of information security professionals. Mr. Moniz has spoken at a number of conferences, including Defcon, ShmooCon, and The Intelligence Summit, in addition to private audiences at Fortune 50 companies and universities. In 2003 he testified in front of California State Senate in a hearing on the issues of RFID technology, privacy, and state legislation. In the past, he has held positions with a variety of high tech companies and organizations, including Alexa Internet (an Amazon.com company), Electronic Frontier Foundation, Cloudmark, OpenCola, and Viasec. HD Moore is Director of Security Research at BreakingPoint Systems where he focuses on the security testing features of the BreakingPoint product line. Prior to joining BreakingPoint, HD co-founded Digital Defense, a managed security services firm, where he developed the vulnerability assessment platform and lead the security research team. HD is the founder of the Metasploit Project and one of the core developers of the Metasploit Framework, the leading open-source exploit development platform. In his spare time, HD searches for new vulnerabilities, develops security tools, and contributes to open-source security projects."
Black Hat Briefings, Las Vegas 2006 [Video] Presentations from the security conference
Over the last three years, the Metasploit Framework has evolved from a klunky exploit toolkit to a sleek EIP-popping machine. The latest version of the Framework is the result of nearly two years of development effort and has become a solid platform for security tool development and automation. In this talk, we will demonstrate how to use the new Framework to automate vulnerability assessments, perform penetration testing, and build new security tools that interact with complex network protocols. HD Moore is Director of Security Research at BreakingPoint Systems where he focuses on the security testing features of the BreakingPoint product line. Prior to joining BreakingPoint, HD co-founded Digital Defense, a managed security services firm, where he developed the vulnerability assessment platform and lead the security research team. HD is the founder of the Metasploit Project and one of the core developers of the Metasploit Framework, the leading open-source exploit development platform. In his spare time, HD searches for new vulnerabilities, develops security tools, and contributes to open-source security projects."
Black Hat Briefings, Las Vegas 2006 [Video] Presentations from the security conference
Intrusion detection systems have come a long way since Ptacek and Newsham released their paper on eluding IDS, but the gap between the attackers and the defenders has never been wider. This presentation focuses on the two weakest links in the current generation of intrusion detection solutions: application protocols and resource limitations. Complex protocols often have the most dangerous flaws, yet these protocols are barely supported by most intrusion detection engines. Like any other networking component, intrusion detection gear often has a "fast path" for normal traffic, and a "slow path" for handling exceptions. By seeking out and finding the "slow path", an attacker can control the resource usage of the system and bypass nearly any state engine or signature. This presentation will dive into practical attacks on the current generation of IDS and IPS solutions and demonstrate just how evil a few extra packets can be.
Black Hat Briefings, Las Vegas 2006 [Video] Presentations from the security conference
Social networking sites such as MySpace have recently been the target of XSS attacks, most notably the "samy is my hero" incident in late 2005. XSS affects a wide variety of sites and back end web technologies, but there are perhaps no more interesting targets than massively popular sites with viral user acquisition growth curves, which allow for exponential XSS worm propagation, as seen in samy's hack. Combine the power of reaching a wide and ever-widening audience with browser exploits (based on the most common browsers with such a broad "normal person" user base) that can affect more than just the browser as we saw with WMF, a insertion and infection method based on transparent XSS, and payloads which can themselves round-trip the exploit code back into the same or other vulnerable sites, and you have a self-healing distributed worm propagation platform with extremely accelerated infection vectors. We investigate the possibilities using MySpace and other popular sites as case studies, along with the potential posed by both WMF and The Metasploit Project's recently-released browser fuzzing tool, Hamachi, to own a site with self-replicating XSS containing a malicious browser-exploiting payload which itself will modify the browser to auto-exploit other sites, all transparent to the user. On top of this one could layer any additional functionality, some loud, some quiet, such as DDoS bots, keyloggers, other viral payloads, and more. Dan Moniz is a independent security consultant, and is also a member of The Shmoo Group, a world-recognized affiliation of information security professionals. Mr. Moniz has spoken at a number of conferences, including Defcon, ShmooCon, and The Intelligence Summit, in addition to private audiences at Fortune 50 companies and universities. In 2003 he testified in front of California State Senate in a hearing on the issues of RFID technology, privacy, and state legislation. In the past, he has held positions with a variety of high tech companies and organizations, including Alexa Internet (an Amazon.com company), Electronic Frontier Foundation, Cloudmark, OpenCola, and Viasec. HD Moore is Director of Security Research at BreakingPoint Systems where he focuses on the security testing features of the BreakingPoint product line. Prior to joining BreakingPoint, HD co-founded Digital Defense, a managed security services firm, where he developed the vulnerability assessment platform and lead the security research team. HD is the founder of the Metasploit Project and one of the core developers of the Metasploit Framework, the leading open-source exploit development platform. In his spare time, HD searches for new vulnerabilities, develops security tools, and contributes to open-source security projects."
Black Hat Briefings, USA 2007 [Audio] Presentations from the security conference.
Penetration testing often focuses on individual vulnerabilities and services. This talk introduces a tactical approach that does not rely on exploiting known vulnerabilities. Using combination of new tools and obscure techniques, I will walk through the process of compromising an organization without the use of normal exploit code. Many of the tools will be made available as new modules for the Metasploit Framework. REVIEWER NOTES: This is a monstrous presentation and will absolutely require the 150-minute time slot. For a smaller version of this presentation, please see my other submission (System Cracking with Metasploit 3). The goal of this presentation is to show some of the non-standard ways of breaking into networks, methods that are often ignored by professional pen-testing teams.
Black Hat Briefings, USA 2007 [Video] Presentations from the security conference.
Penetration testing often focuses on individual vulnerabilities and services. This talk introduces a tactical approach that does not rely on exploiting known vulnerabilities. Using combination of new tools and obscure techniques, I will walk through the process of compromising an organization without the use of normal exploit code. Many of the tools will be made available as new modules for the Metasploit Framework. REVIEWER NOTES: This is a monstrous presentation and will absolutely require the 150-minute time slot. For a smaller version of this presentation, please see my other submission (System Cracking with Metasploit 3). The goal of this presentation is to show some of the non-standard ways of breaking into networks, methods that are often ignored by professional pen-testing teams.