Preview Mode Links will not work in preview mode

7 Minute Security

Jan 26, 2024

Hey friends, today our pal Hackernovice joins us for a tool (actually two tools!) release party:

    • EvilFortiAuthenticator - it's like a regular FortiAuthenticator, but evil.  This tool allows you to capture the FortiAuthenticator API and subsequently steal the entire device's config, subsequently allowing you to...


Jan 19, 2024

Today we talk about some business-y things like:

  • pre first impressions opinion on Sysreptor

  • Why I'm not worried about AI replacing manual pentesting (yet)

  • My struggle with going "full CEO" vs. staying in the weeds and working on hands-on security...


Jan 12, 2024

Today our pals Bjorn Kimminich from OWASP and Paul from Project7 and TheUnstoppables.ai join us as we kick off a series all about hacking the OWASP Juice Shop, which is "probably the most modern and sophisticated insecure web application!" We got a few wins on the Juice Shop score board today:

  • Found the score...


Jan 5, 2024

Today our friend Amanda Berlin, Lead Incident Detection Engineer at Blumira, joins us to talk about being more mentally healthy in 2024!

P.S. - did you miss Amanda's past visits to the program? Then check out episode 518536 and 588.

Be sure to check out the next edition of Amanda's Defensive Security Handbook when it...


Jan 2, 2024

Today we tease two upcoming tool releases (shooting for Q1, 2024):

  • TCMLobbyBBQ - a Python script for PC players of The Texas Chain Saw Massacre game to help players get out of lobbies and into live games ASAP! The script uses PyAutoGUI to take screenshots of what part of the game you're in, then make appropriate key...