Episodes
In this video Episode of USB our Guest, I Phish myself Repeatedly.  Today I wanted to do something a little different and something I've wanted to do for a while. I'm getting phished, repeatedly. I'm going to show you multiple legitimate login screens next to spoofed login screens that actually steal credentials. We're gonna talk about when and where the attack happens, where the username and password gets pulled and how to avoid. I want to send a special thank you to Casper0x413 for all the...
Published 11/18/22
This episode cover the LastPass breach that occurred in August. Links to the LastPass blog and articles referenced in the show are below. You can also find me on twitch at https://www.twitch.tv/b7h30.  [LastPass - Notice of Recent Security Incident](https://blog.lastpass.com/2022/08/notice-of-recent-security-incident/) [Explore how LastPass keeps you safe during a security event or potential hack](https://www.lastpass.com/security/what-if-lastpass-gets-hacked) [LastPass - Zero knowledge...
Published 10/10/22
I sit down with Stefan from the Tech Hatters Discord for a discussion on the Russia / Ukraine Cyber War. Stefan is a University student working in the industry. Please see all the links for all the articles we discussed below. Feel free to run all the links provided below through VirusTotal to ensure safe to click. I do not suggest using the 1920.in app. Tech Hatters Discord Tracking Cyber Operations and actors in the Russian-Ukraine War  Anonymous broadcasts infamous ‘troll face’ on...
Published 04/06/22
Today’s episode covers the vulnerability affecting Java logging package, Log4j. This episode took a little longer to make than expected due to its complexity. Please see links below used to create the episode. TryHackMe’s Solar, exploiting log4j https://tryhackme.com/room/solar The Log4J Vulnerability Will Haunt the Internet for Years https://www.wired.com/story/log4j-log4shell/ Huntress Log4Shell Vulnerability Tester https://log4shell.huntress.com/ Apache logging services...
Published 02/19/22
Today's episode covers the recent Twitch hack. yikes.  The entirety of Twitch has reportedly been leaked https://www.videogameschronicle.com/news/the-entirety-of-twitch-has-reportedly-been-leaked/ A Devastating Twitch Hack Sends Streamers Reeling - https://www.wired.com/story/devastating-twitch-hack-sends-streamers-reeling/ Twitch confirms it was hacked after its source code and secrets leak...
Published 10/14/21
This episode is about the recent EA/Electronic Arts hack that occurred on June 6th.  TL:DR/L - only download from Legit game retailers.  Hackers Steal Wealth of Data from Game Giant EA - https://www.vice.com/en/article/wx5xpx/hackers-steal-data-electronic-arts-ea-fifa-source-code Hackers leak full EA data after failed extortion attempt - https://therecord.media/hackers-leak-full-ea-data-after-failed-extortion-attempt/ How Hackers Used Slack to Break into EA Games -...
Published 08/29/21
Today’s episode is about the Ransomware attack that occurred on May 7th that forced Colonial Pipeline to shut down its operations. A Closer Look at the DarkSide Ransomware Gang - https://krebsonsecurity.com/2021/05/a-closer-look-at-the-darkside-ransomware-gang/#more-55529 Colonial Pipeline attack: Everything you need to know- https://www.zdnet.com/article/colonial-pipeline-ransomware-attack-everything-you-need-to-know/ Colonial Pipeline ransomware attack linked to a single VPN login...
Published 06/19/21
Today’s episode covers the FBI’s Unprecedented helpful remote hacking of Hafnium infected servers. The FBI is remotely hacking hundreds of computers to protect them from Hafnium- https://www.theverge.com/2021/4/13/22382821/fbi-doj-hafnium-remote-access-removal-hack The FBI got a court order to delete backdoors from hacked Exchange servers- https://www.engadget.com/fbi-hafnium-exchange-server-060721872.html USB our Guest - Microsoft Server Exchange Hack -...
Published 05/28/21
Today's episode is about cheaters or modders getting infected with RAT’s or a Remote Access Trojans.  Tech Republic - Malicious attack now targeting video gamers and modders https://www.techrepublic.com/article/malicious-attack-now-targeting-video-gamers-and-modders/ Cisco Talos - Cheating the cheater: How adversaries are using backdoored video game cheat engines and modding tools https://blog.talosintelligence.com/2021/03/cheating-cheater-how-adversaries-are.html USBOG Episode 31- RAT's...
Published 05/22/21
Today’s episode covers RATs or Remote Access Trojans. There is a great article on DarkReading that gives an overview of what RATs do and I’ll include it in the show notes. In This episode we will cover What are RATs, how do they find their way on your computer, what they do when they find themselves on there and what you can do to protect your device from them. Dark Reading - RATs 101: The Grimy Trojans That Scurry Through Remote Access Pipes... --- This episode is sponsored by ·...
Published 04/17/21
Today's episode is a little different. We have the opportunity to speak to the host of ITPodcast.Club, available on major podcasting platforms and who is in their last year of university. This episode is a bit longer around 30 minutes, but Allwin and I talk about a few topics including, paid and free learning resources, how we learn, entry level work, certifications and lastly why Backups are essential. Allwin email - [email protected] IG - @itpodcast.club Link allwin’s podcast -...
Published 04/09/21
Today’s episode covers the Microsoft Server Exchange Hack. So disclaimer here, this is a fairly technical hack. The purpose of this episode is to give you a high level overview of the hack, a timeline, who is responsible and what to do? Krebs on Security - At Least 30,000 U.S. Organizations Newly Hacked Via Holes in Microsoft’s Email Software - https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/ ZD Net - Everything you...
Published 03/30/21
Silver Sparrow as discovered by Red Canary RedCanary's silver sparrow discovery - https://redcanary.com/blog/clipping-silver-sparrows-wings/ Computer world - https://www.computerworld.com/article/3609611/30k-macs-infected-with-silver-sparrow-virus-m1-mac-ssd-health.html MITRE|ATT&CK - LaunchAgents - https://attack.mitre.org/techniques/T1543/001/ CyberWire- Silver Sparrow targets Macs - https://thecyberwire.com/newsletters/week-that-was/5/8 USB our Guest - Episode 22 Updates -...
Published 03/11/21
Hello and welcome back to USB our Guest Cyber Security tips. Today's episode is about CD Projekt Red's CyberPunk2077 Breach. Spoiler, they tell hackers 'no thank you' to ransom demands and restore from backup. Wired article https://www.wired.com/story/cd-projekt-red-ransomware-hack-cyberpunk-2077-source-code/    knowbe4 blog https://blog.knowbe4.com/cyberheistnews-vol-11-08-eye-opener-major-video-game-maker-refuses-to-negotiate-with-ransomware-cyber-criminals USB our Guest - Backups...
Published 03/03/21
Today's episode covers Zero Days. What are they, why you should know about them and what you should do when you hear about them. Recent Windows Zero day - https://www.darkreading.com/vulnerabilities---threats/microsoft-fixes-windows-zero-day-in-patch-tuesday-rollout/d/d-id/1340114 FireEye Zero-Day definition - https://www.fireeye.com/current-threats/what-is-a-zero-day-exploit.html --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app ---...
Published 02/18/21
Today's Episode is an interview with my son Dominic. I had the chance to sit down and talk to him about Robo-calls. Never give someone from a Robo-call your personal identifiable info, Credit Card numbers or Bank account numbers. --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice message: https://anchor.fm/usbog/message Support this podcast: https://anchor.fm/usbog/support
Published 02/01/21
Today's topic is Coronavirus Phishing Scams. https://www.consumer.ftc.gov/blog/2020/06/help-covid-19-contact-tracers-not-scammers https://www.irs.gov/coronavirus/economic-impact-payments https://www.consumer.ftc.gov/blog/2020/04/coronavirus-stimulus-payment-scams-what-you-need-know https://coronavirus.ohio.gov/wps/portal/gov/covid-19/covid-19-vaccination-program --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice...
Published 01/22/21
This episode I get to interview my daughter and pick her brain on Animal Jam and Passwords. A little longer than usual but Rosie drops a truth bomb about passwords and I couldn't be more proud Also, error on part during recording. Best passwords should seem like a random, incoherent group of letters, numbers and symbols.  --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice message:...
Published 01/22/21
This episode is about Software Updates and why they are important to install asap.  Norton anti-virus article mentioned in the episode. https://us.norton.com/internetsecurity-how-to-the-importance-of-general-software-updates-and-patches.html WannaCrypt/WannaCry wiki-pedia entry https://en.wikipedia.org/wiki/WannaCry_ransomware_attack --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice message:...
Published 11/15/20
This episode covers Shodan.io the search engine for the Internet of Things.  Please see the website https://danielmiessler.com/study/shodan/ for the Shodan tutorial mentioned in the show. Support the podcast by shopping on Amazon through the following link amzn.to/34lCFzX --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice message: https://anchor.fm/usbog/message Support this podcast: https://anchor.fm/usbog/support
Published 10/18/20
Today's episode covers the website https://haveibeenpwned.com  Troy hunt created haveibeenpwned.com with the simple idea that there should be  place for you to find out if your credentials have been stolen. visit haveibeenpwned.com to easily search breaches with your email address or browse  breaches --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice message: https://anchor.fm/usbog/message Support this podcast:...
Published 10/09/20
Today's episode is about whaling. What is it and what can you do to thwart an attack. There is a great article on Rapid7's Blog on whaling. Find it here. https://www.rapid7.com/fundamentals/whaling-phishing-attacks/ . As mentioned at the end of the podcast, I wanted to try something a little different. For a chance to win a $10 Amazon Gift card, send an email to [email protected] with 'raffle' as the subject or visit anchor.fm/usbog and leave a voice message with your email by Sunday,...
Published 09/30/20
Today's Episode covers Backups. What are backups, why you should use them and how to do them.  Find the PC mag article referenced in the podcast at https://www.pcmag.com/news/the-beginners-guide-to-pc-backup Find the Microsoft support article referenced in the podcast at https://support.microsoft.com/en-us/help/4027408/windows-10-backup-and-restore --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice message:...
Published 09/21/20