Justin Elze
@hackinglz.hackpwn.net
📤 5691
📥 232
📝 104
CTO
@TrustedSec.com
| Former Optiv/SecureWorks/Accuvant Labs/Redspin | Race cars
reposted by
Justin Elze
TrustedSec
8 months ago
LLMs and Agents offer a powerful combination for driving automation. In our new blog, Senior Security Consultant Brandon McGrath outlines how he harnesses the power of angentic AI to autonomously map a network. Read it now!
trustedsec.com/blog/mcp-an-...
loading . . .
MCP: An Introduction to Agentic Op Support
https://trustedsec.com/blog/mcp-an-introduction-to-agentic-op-support
0
4
4
👀 Trimarc Joins Forces with TrustedSec to Strengthen Security Advisory Services
www.prweb.com/releases/tri...
loading . . .
Trimarc Joins Forces with TrustedSec to Strengthen Security Advisory Services
/PRNewswire-PRWeb/ -- TrustedSec, a leading cybersecurity consulting firm known for its offensive security expertise, is excited to announce that Trimarc...
https://www.prweb.com/releases/trimarc-joins-forces-with-trustedsec-to-strengthen-security-advisory-services-302405470.html
8 months ago
2
7
0
reposted by
Justin Elze
Phillip Wylie
9 months ago
Int Eighty of Dualcore: Hack All The Things
podcasters.spotify.c...
loading . . .
Int Eighty of Dualcore: Hack All The Things by Phillip Wylie Show
Summary In this episode of the Phillip Wylie Show, Int Eighty from Dualcore shares insights into his journey in cybersecurity and music. He discusses the evolution of bug bounty programs, the importance of hands-on experience in cybersecurity education, and his personal hacker origin story. Int Eighty also delves into red teaming, physical pentesting, and career hacking strategies for aspiring professionals. He emphasizes the significance of leveraging AI in cybersecurity and shares his experiences as a musician in the hacking community. Takeaways Int Eighty has performed at various cybersecurity events, including Nolacon and Bugcrowd events. Bug bounty programs have evolved to provide opportunities for hackers globally. Hands-on experience is crucial in cybersecurity education, often lacking in traditional university settings. Int Eighty's hacker origin story began with creative problem-solving as a child. Red teaming involves finding vulnerabilities without causing actual damage to the business. Physical pentesting can be approached creatively, often involving social engineering. Building a portfolio through free projects is essential for career advancement in cybersecurity. Avoiding burnout involves optimizing work schedules and understanding personal productivity patterns. AI can be leveraged to enhance productivity and efficiency in cybersecurity tasks. Dualcore combines Int Eighty's passion for hacking with his love for music, creating a unique niche. Sound Bites "I prefer to sit at home." "I just like computers." "Hack all the things." Chapters 00:00 Introduction to Dualcore and Live Performances 03:44 The Evolution of Bug Bounty Programs 06:20 The Role of Education in Cybersecurity 09:38 Hacker Origin Stories 12:22 Red Teaming and Offensive Security 15:39 Physical Pen Testing Experiences 24:32 The Art of Red Teaming 28:25 Career Hacking: Getting Your Foot in the Door 32:18 Optimizing Work and Avoiding Burnout 36:23 Leveraging AI in Red Teaming 41:26 The Intersection of Hacking and Music Resources https://x.com/int0x80 https://t.co/myhSQyweOp https://github.com/int0x80 https://inteighty.bandcamp.com/album/loyalty-2
https://podcasters.spotify.com/pod/show/phillip-wylie0/episodes/Int-Eighty-of-Dualcore-Hack-All-The-Things-e2sj9oh?utm_source=bluesky&utm_medium=social&utm_campaign=fedica-Episode-Reposts
2
9
2
More race car bars
9 months ago
1
12
0
Lake Placid
9 months ago
1
20
0
reposted by
Justin Elze
TrustedSec
9 months ago
In our new
#blog
, Senior Research Analyst
@codewhisperer84.bsky.social
unveils his new tool DIT Explorer which he created after researching NTDS.dit files on Active Directory. Read part one of this series now to find out what this tool can do!
trustedsec.com/blog/explori...
loading . . .
Exploring NTDS.dit – Part 1: Cracking the Surface with DIT Explorer
https://trustedsec.com/blog/exploring-ntds-dit-part-1-cracking-the-surface-with-dit-explorer
0
16
12
reposted by
Justin Elze
TrustedSec
9 months ago
In our new blog, Senior Security Consultant Brandon McGrath explores how to apply Retrieval-Augmented Generation (RAG) to research capabilities. Find out how he leverages AI to enhance his ops. Read it now!
trustedsec.com/blog/from-ra...
loading . . .
From RAGs to Riches: Using LLMs and RAGs to Enhance Your Ops
https://trustedsec.com/blog/from-rags-to-riches-using-llms-and-rags-to-enhance-your-ops
0
9
5
Another week more bars
10 months ago
0
5
0
reposted by
Justin Elze
TrustedSec
10 months ago
Who says Python Malware is out of style? In our new blog, Security Consultant Kevin Clark revisits an old technique he believes is a prime candidate to host malware payloads—Python for Windows. Read it now!
trustedsec.com/blog/operati...
loading . . .
Operating Inside the Interpreted: Offensive Python
https://trustedsec.com/blog/operating-inside-the-interpreted-offensive-python
0
14
4
Random car updates and mock up PCM/PDM/Injector driver
10 months ago
0
6
0
Cool Silicon Valley gifts
11 months ago
0
10
0
Christmas dog pics
11 months ago
1
20
1
Now with less floor
11 months ago
1
5
0
Friday car stuff this one was 3500-4000hp
11 months ago
0
6
0
reposted by
Justin Elze
TrustedSec
11 months ago
It's that time of year again! We are excited to reveal our top 10 most read blogs of 2024 🥳
trustedsec.com/blog/top-10-...
loading . . .
Top 10 Blogs of 2024
https://trustedsec.com/blog/top-10-blogs-of-2024
0
7
4
reposted by
Justin Elze
TrustedSec
11 months ago
We are hiring! TrustedSec is looking to grow our marketing team with a new Marketing Director and Marketing Coordinator. Find out more about the position requirements and apply via the link below!
recruiting.paylocity.com/recruiting/j...
#marketingjobs
#infosecjobs
0
4
5
reposted by
Justin Elze
Sam Erde
11 months ago
Microsoft Defender for Identity now shows recommendations to prevent certificate enrollment with arbitrary application policies (ESC15 aka EKuwu, CVE-2024-49019)! /HT
@bandrel.evil.af
, Lou Scicchitano, and Scot Berner at @TrustedSec 🤘
learn.microsoft.com/en-us/defend...
loading . . .
Security Assessment: Prevent Certificate Enrollment with arbitrary Application Policies (ESC15) - Microsoft Defender for Identity
This recommendation directly addresses the recently published CVE-2024-49019, which highlights security risks associated with vulnerable AD CS configurations.
https://learn.microsoft.com/en-us/defender-for-identity/prevent-certificate-enrollment-esc15
0
11
2
Stay ready this holiday season
11 months ago
5
45
7
Seat fits nice
11 months ago
1
5
0
More safety
11 months ago
3
13
0
Jungle gym
12 months ago
1
4
0
reposted by
Justin Elze
Steve Syfuhs
12 months ago
Oh by the way
9
101
41
Tossed on some "heavy classical music" playlist while im finishing some code and my wife happens to be home and messages me. 😂
12 months ago
10
76
1
reposted by
Justin Elze
TrustedSec
12 months ago
From the team that brought you COFF Loader, CS-Situational-Awareness-BOF, and CS-Remote-OPs-BOF, we are excited to release our first on-demand class: Building BOFs. Read our new blog to find out what else we have loading for 2025!
trustedsec.com/blog/on-dema...
loading . . .
On-Demand BOF
https://trustedsec.com/blog/on-demand-bof
0
12
6
reposted by
Justin Elze
Jeremy Kirk
12 months ago
A Russian APT hacked the infrastructure and tools of other APTs and cybercriminal groups to conduct cyber espionage attacks in South East Asia. Great
@microsoftsecurity.bsky.social
report.
#infosec
www.microsoft.com/en-us/securi...
loading . . .
Frequent freeloader part I: Secret Blizzard compromising Storm-0156 infrastructure for espionage | Microsoft Security Blog
Microsoft has observed Secret Blizzard compromising the infrastructure and backdoors of the Pakistan-based threat actor we track as Storm-0156 for espionage against the Afghanistan government and Indi...
https://www.microsoft.com/en-us/security/blog/2024/12/04/frequent-freeloader-part-i-secret-blizzard-compromising-storm-0156-infrastructure-for-espionage/
2
27
18
reposted by
Justin Elze
Rob Joyce
12 months ago
For anyone interested in detection and prevention methods against Salt Typhoon intrusions targeting communication providers, here is a comprehensive guide:
media.defense.gov/2024/Dec/03/...
2
53
37
The
@trustedsec.com
BoF dev class is up
learn.trustedsec.com/catalog
12 months ago
1
18
7
reposted by
Justin Elze
Tom Lawrence
12 months ago
Here are some of my favorite cables and what I look for in a quality patch cable. What are some of your favorites?
loading . . .
My Favorite Network Patch Cables
https://lawrence.video/Monoprice Cat6A Ethernet Patch Cables https://amzn.to/4g8Z6f8Monoprice Cat6 Ethernet Patch Cable with reinforced springhttps://amzn.to...
https://buff.ly/4gjdVfe
0
12
2
Another day more dog pictures
12 months ago
0
36
1
reposted by
Justin Elze
TrustedSec
12 months ago
In our new
#blog
, Senior Security Consultant
@two06.bsky.social
goes over methodology that led him to discovering a deserialization vulnerability in
#LINQPad
, a .NET scratchpad application commonly used by developers. Read it now!
trustedsec.com/blog/discove...
loading . . .
Discovering a Deserialization Vulnerability in LINQPad
https://trustedsec.com/blog/discovering-a-deserialization-vulnerability-in-linqpad
0
9
4
Quick lunch field trip
12 months ago
1
33
0
New DFIR Report - The Curious Case of an Egg-Cellent Resume
thedfirreport.com/2024/12/02/t...
loading . . .
The Curious Case of an Egg-Cellent Resume
Key Takeaways Initial access was via a resume lure as part of a TA4557/FIN6 campaign. The threat actor abused LOLbins like ie4uinit.exe and msxsl.exe to run the more_eggs malware. Cobalt Strike and…
https://thedfirreport.com/2024/12/02/the-curious-case-of-an-egg-cellent-resume/
12 months ago
0
15
4
Whoever wired phone lines in my house was the real MVP. I’m ripping out a bunch of coax and mess today I never used or noticed.
12 months ago
1
12
0
Summon the power
12 months ago
1
28
1
Saturday puppy pic
12 months ago
6
215
12
PSA: I have been spending a lot of time this year hunting open directories with
hunt.io
On four separate occasions, I had to contact pentesters/pentesting companies to take down a shared home folder via python HTTP.server that were directly attributable to them.
loading . . .
Threat Hunting Platform | C2 & Malicious Infrastructure Hunting
Explore the leading Threat Hunting Platform, discover active C2 servers, perform proactive infrastructure hunting and more.
https://hunt.io/
12 months ago
3
23
4
Ready to cook!
12 months ago
14
28
0
Ruh roh
github.com/peass-ng/PEA...
"curl -s "http[s]://log.linpeas.sh/?uuid=$(cat /proc/sys/kernel/random/uuid)&id=$(cat /var/lib/dbus/machine-id)&root=$IAMROOT&hostname=$(hostname)&user=$(whoami)&uname=$(uname -a | base64 -w 0)&cwd=$(pwd | base64 -w 0)" > /dev/null 2>/dev/null"
loading . . .
https://linpeas.sh ownership · Issue #450 · peass-ng/PEASS-ng
The linpeas.sh version hosted at https://linpeas.sh is sending info to a remote server: curl -s "https://log.linpeas.sh/?uuid=$(cat /proc/sys/kernel/random/uuid)&id=$(cat /var/lib/dbus/machine-id)&...
https://github.com/peass-ng/PEASS-ng/issues/450
12 months ago
2
32
14
reposted by
Justin Elze
mick
12 months ago
#THRUNT
2
26
5
Starbucks crew loves this one
12 months ago
5
226
5
Chris just published a small collection of utility scripts that he uses when developing some of our code into the shelf repo.
github.com/trustedsec/T...
loading . . .
The_Shelf/POC/utility_scripts at main · trustedsec/The_Shelf
Retired TrustedSec Capabilities. Contribute to trustedsec/The_Shelf development by creating an account on GitHub.
https://github.com/trustedsec/The_Shelf/tree/main/POC/utility_scripts
12 months ago
1
33
7
reposted by
Justin Elze
netbiosX
12 months ago
KrbRelayEx - a tool designed for performing Man-in-the-Middle (MitM) attacks by relaying Kerberos AP-REQ tickets. It listens for incoming SMB connections and forwards the AP-REQ to the target host, enabling access to SMB shares or HTTP ADCS endpoints on behalf of the targeted identity.
loading . . .
GitHub - decoder-it/KrbRelayEx
Contribute to decoder-it/KrbRelayEx development by creating an account on GitHub.
https://github.com/decoder-it/KrbRelayEx
0
20
5
O365 broken on a holiday week 💪
12 months ago
2
14
1
I'm interested in how many more years before offensive security returns to being niche. Low end pentests will get washed out by automation and higher end stuff is going to require R&D and talent.
12 months ago
6
43
0
reposted by
Justin Elze
Daniel Mangum
12 months ago
**This Website is Hosted on Bluesky** This weekend I found myself digging through the AT Protocol specifications and the Bluesky Personal Data Server (PDS) implementation. In doing so, I discovered that I could setup a website that is fully hosted on Bluesky.
danielmangum.com/posts/this-w...
18
374
123
Saturday chomps
12 months ago
3
13
0
Happy Friday!
12 months ago
4
230
17
reposted by
Justin Elze
Whitney Merrill
12 months ago
Today is the 37th anniversary of the Max Headroom signal broadcast intrusion! 1st incident lasted 25s during the sportscast on the 9PM news on WGN-TV in Chicago; The 2nd, 2hrs later, lasted ~90s on PBS affiliate WTTW during Dr. Who. You can watch it here:
www.youtube.com/watch?v=oqge...
loading . . .
Max Headroom 1987 Broadcast Signal Intrusion Incident
YouTube video by andrew867
https://www.youtube.com/watch?v=oqgeM6rWSkw
8
202
98
Load more
feeds!
log in