7 Minute Security  Por  arte de portada

7 Minute Security

De: Brian Johnson
  • Resumen

  • 7 Minute Security is a weekly information security podcast focusing on penetration testing, blue teaming and building a career in security. The podcast also features in-depth interviews with industry leaders who share their insights, tools, tips and tricks for being a successful security engineer.
    Brian Johnson
    Más Menos
Episodios
  • 7MS #626: Web Pentesting Pastiche
    May 31 2024

    Hey friends, today we’ve got a security milkshake episode about Web app pentesting. Specifically we talk about:

    • Burp Suite Enterprise
    • Caido – a lightweight alternative to Burp
    • wfuzz – Web fuzzer. Using a proxy:wfuzz -c -z file,/usr/share/wfuzz/wordlist/Injections/XSS.txt –sc 200 “https://somedomain.com/shopping?&qty=%2FUZZ” -p 10.0.7.11:8080
    • KNOXSS – for XSS testing – pairs nicely with this wrapper: https://github.com/xnl-h4ck3r/knoxnl

    In the tangent dept, I moan about how I hate some things about Proxmox but am also starting to love it.

    In the tangent #2 department, I talk about tinnitus and acupuncture!

    Más Menos
    50 m
  • 7MS #625: A Peek into the 7MS Mail Bag - Part 4
    May 24 2024

    Road trip time! I’ve been traveling this week doing some fun security projects, and thought all this highway time would be a perfect opportunity to take a dip into the 7MS mail bag! Today’s questions include:

    • How do you price internal network penetration tests?
    • Have you ever had to deal with a difficult client situation, and how did you resolve it?
    • Are you done going after certs? Spoiler: no – I’m interested in doing the XINTRA labs (not sure if it includes a cert)
    • Do you provide managed services or just stick with more “one and done” assessment work?
    • You said the “smart business people” tell you to form reseller partnerships, otherwise you’re leaving money on the table – so why don’t you?
    • I’m thinking of starting my own cybersecurity consultancy – what type of insurance do I need to protect me in case of a digital “oops?”
    Más Menos
    44 m
  • 7MS #624: Tales of Pentest Pwnage – Part 57
    May 17 2024

    Today’s tale of pentest pwnage is all about my new favorite attack called SPN-less RBCD. We did a teaser episode last week that actually ended up being a full episode all about the attack, and even step by step commands to pull it off. But I didn’t want today’s episode to just be “Hey friends, check out the YouTube version of this attack!” so I also cover:

    • Our first first impressions of Burp Enterprise
    • Why I have a real hard time believing you have to follow all these steps to install Kali on Proxmox
    Más Menos
    29 m

Lo que los oyentes dicen sobre 7 Minute Security

Calificaciones medias de los clientes

Reseñas - Selecciona las pestañas a continuación para cambiar el origen de las reseñas.