Categories
Software

Say you want to recover a saved password from Windows

Quick info as I forgot my Windows password and was going to fetch it from a saved Remote Desktop Protocol connection file (RDP). I have done this in the past to grab saved credentials from Windows Services using Run As User credentials. Theoretically, you could find the same for stored network shares too. I presume this still works for Windows 7 to 11 but now a days, this NirSoft recovery tool from 2014 flags as “malware”.

You can grab Remote Desktop PassView from NirSoft but you will likely need to disable defender to make it run. I made this thread as it followed my mental rule for making a note of something handy I used in the past.
In my recent Windows 11 case this week, I forgot my main user password but logged in from another PC with saved RDP credentials, changed the password on a second local admin ( You can change another user’s password without their old one, but while logged in locally as the same user, you need the current ( forgotten temporarily ) to change the current pass.
Logging in as second admin, I could then reset local admin password to something new, without the existing pass being needed.

I just made a crabby twitter comment ( as opposed to any other kind on there? ) about many No-CD fixes getting spirited away from Windows 7 onward and Defender’s choice for ‘bad files’. Typically removed with no notification or direct logging either. If you like it and want to archive it, store it on a Non-Windows based file server.

Bonus random note of old: If you are logging into another device without a domain, you can set your username and password to the same on local and your network share or what have you. Most all the time, you will be able to connect without being prompted for a password, since they are already the same.

Fun WiFi migration? Set your Access Point ( AP Network Name ) and password to be the same as a Wifi network you have already connected to. Your devices will be on the new access point without issue, most of the time. There are extra settings that could handle this change but the likelihood of them being a factor are very low. Save time migrating off access points and testing things or pretending to be an existing network,

Auto-connect being a client default makes this extra handy based on whatever you may be working on or with.

Categories
Hardware

Gen 12 Intel i9-12900KS vs 11th Gen i9-11900K Hardware with a 3090 RTX, plus a Nvidia Geforce 4090 RTX, Nvidia 3050 + 980 GTX

​

 Got a 12th Gen Intel to go with my prior / other setup with a Gundam board and 11th Gen Intel.

Original post on the forums is here. Formatting likely better there as that is where this post was built from, then added for WordPress front page.

This post is the aggregation and conclusion of about a year of triage on my personal hardware with full details in the linked thread. Jump to the lead, if you have reboots with a high performance graphics card and modern Graphics Card, you may need higher than a 750 Watt Power Supply as was my case. I figured that out on August 4th 2023. So like, a year later.

Fixed this with a new Power Supply.  If you get reboots, make sure you have enough power.  I had a 750 W that worked for the 11th Gen but was reboot life on the 12th Gen.

I’m on a 4090 RTX in my 12th Gen with a 1500 W now.  Still also stable. ðŸ™‚

11th Gen and 3090 RTX has a 1000 W PSU now. :ninjawub:

​Specs for the 12th Gen Intel build ( as of 2023-09-26 ) :

Quote

System:  Micro-Star MS-7D30
CPU: Intel i9-12700KS
Motherboard:  MSI MPG Z690 FORCE WIFI (MS-7D30)  (all builds)
Memory:  109 GB free of 128 GB @ 4 GHz

GPU:  Nvidia 4090 RTX ( 24 GB )
Display:  5120 x 1440 – 32 Bit colors
OS:  Windows 11

Honestly so far, the 12th Gen has been a bit fucky to have good temperatures using Corsair H150i Elete LCD and H115i (dual 140 mm fans and radiator).  I have a 3090 that runs well but hot damn, long graphics card. By that I mean, most depth used in a case and I had to move radiator upward for depth for cases.  Angry 12th Gen Intel.

Original forum thread is here with more details. This is the abridged version over a year.

Edit! 2023-08-04:

Keep in mind I only recently resolved the reboots.  Power supply was too weak!
I had a 750 W PSU trying to run the 12th Gen and a 3090 RTX.  This works for an 11th Gen since that CPU pulls around 250 Watts give or take.  3090 will grab 350 W and a 12th Gen can pull about 350 W as well.

Fun fact as the 212 F was not causing reboots but is more due to poor contact with the default CPU Clip.  As I mention later in this thread, I added a 12th and 13th Gen CPU socket block to assist in an even mount.  Be cautious of over-clamping to not spread thermal compound out from between cooler and GPU, even with CPU support block installed.

Original post continues below:

Corsair Crystal Series 680X is my primary case for the 12th Gen.  I still have some airflow tweaks but main goals are re-gooping thermal paste.  For a nice thermal cap test, run https://www.userbenchmark.com/ benchmark.  I also learned Cyberpunk 2077 also has a benchmark now.  It’s in the settings in-game.

Typing this wave of post on the 11th Gen before I redo thermal compound again.  I saw the GPU price drops and things, went a little ham and got a 3090 RTX for $1350 instead of the $2000+ it debuted at in May of 2022. https://rog.asus.com/graphics-cards/graphics-cards/rog-strix/rog-strix-rtx3090-o24g-eva-model/
Specs: https://rog.asus.com/graphics-cards/graphics-cards/rog-strix/rog-strix-rtx3090-o24g-eva-model/spec/

The liquid smooth FFXIV Benchmarks are maddening.  Baby watches them with me as well.

Speaking on this GPU, check these dimensions. 318.5 x 140.1 x 57.78 mm 12.53 x 5.51 x 2.27 inches

Haha yeah, 330 mm is the max for the Corsair 680X case.  4000x says 360 mm GPU but I would think front radiators would be tight.  I moved mine to the top in the 680X case.

Off to operation.  Here are some UserBenchmark results from the 11th Gen Intel with a 3050 RTX in here.

Quote

UserBenchmarks: Game 85%, Desk 111%, Work 86%
CPU: Intel Core i9-11900K – 106%
GPU: Nvidia RTX 3050 – 74.7%
SSD: Samsung 980 Pro NVMe PCIe M.2 1TB – 453.7%
SSD: Samsung Portable SSD T5 500GB – 89.6%
RAM: Corsair CMH32GX4M2D3600C18 4x16GB – 109.3%
MBD: Asus Z590 WIFI GUNDAM EDITION


Peak Core i9 11900K Temperatures for package and Cores max was 155 F. / 68 C.

Collecting these from HWMonitor.

CPU Powers Package Max 195 W

Powers IA Cores Max 181 W 

Editing in to share below benchmarks with 3090 in the 11th Gen Intel setup.

https://www.userbenchmark.com/UserRun/55377598

Current run 9/19/2022:

Quote

UserBenchmarks: Game 252%, Desk 109%, Work 255%
CPU: Intel Core i9-11900K – 106.4%
GPU: Nvidia RTX 3090 – 243.6%
SSD: Samsung 980 Pro NVMe PCIe M.2 1TB – 450.3%
RAM: Corsair CMH32GX4M2D3600C18 4x16GB – 108.7%
MBD: Asus Z590 WIFI GUNDAM EDITION

​

Jumping ahead to once I got the Power Supply sorted in 2023-08:

​

 I got my thermals performing better but still see some 212 F / 100 C peak temperatures.  However, zero reboots. Been stable since last cooling work on 2023-08-07 (August).

Typical desktop / general use temperatures or light loads while web browsing temperatures on the 12th Gen Intel are 125 F / 51 C to 165 F / 74 C.

Installing the CPU Support block gave immensely better contact with the thermal block to CPU. My thermal applications were even, instead of like a third of the block not making good contact with processor as seen when I would check the spread on the block from prior install. Get one of those for sure if you see similar poor cooling. I was seeing huge spikes to 185 F / 85 C when under Idle and lower web browsing, before I replaced the stock CPU clip. Keep in mind for my use case, this was on 2 different Intel Z690 motherboards. (Asus and MSI)

If your GPU isn’t large, the 12th Gen reboot power supply issues are unlikely. When I put a 3050 GTX in my 12th Gen, it stopped rebooting. That is when I learned the power supply was root cause for instability. The cooling being higher with the higher Watt CPU is consistent on Corsair and Asus AiO kits as I tested that out on both and they performed right about equally, short of the Asus AiO being easier to make better CPU contact, before I added the mounting block.

Welcome to end of my mega thread triaging my main desktop. What a ride. 

When I got the bigger power supply in August ( 1500 W upgrade from a 750 W ), I also grabbed an Asus ROG 4090 RTX in the store because I was enamored Micro Center had it in stock.

There is an Evangelion version of the 4090 RTX now but it also costs $2300 last I checked. My $2000 stung enough and I think the Red Asuka card does not look as sick as the Rei Evangelion 3090 RTX. I will keep that one for secondary rig and crunching fun. That cart is too pretty. Granted it launched for $2000 asking price in May 2022 and dropped to $1300 in July 2022 when I picked it up.

Adding some current and final build photos for the 12th Gen Intel desktop too. I had plenty of time working case setups over the last year while tweaking this rig to stable. Also note, the 4090 RTX is even bigger and longer than the 3090 RTX was.

My case is the Corsair 680X RGB Crystal Series case. I actually have 2 since I got this white case and use my other black 680X case for the Intel 4th Gen i5-4690K that is for my Son to play with 😛 He has a 3050 RTX in there I took out of Wifey’s case since she does not game and the Intel GPU gives less hassles for audio out on Linux, as she is a Dev that does not game it up. Don’t get me started on Manjaro and typical Linux to Nvidia support or just like, general audio management and lol pulseaudio.

Intel12thGen-CPUSupport_1080px.jpg
Intel12thGen-CaseFront-4090RTX.jpg
Intel12thGen-CaseSide-4090RTX.jpg

​

Categories
Site News

Backlog Content

I actually have a bunch of threads I never put onto this front page. More are from 2019 to 2020 as I have been busy for recent posts. However I do have some backlog items with some progress pushed forward.

As usual, I like to revisit threads where the original posts come from and add additional content. Especially as I learn to have a better understanding of how things work. Break Fix Time is the forum where I start these topics.

The older content will come up through the weekend here on the front page.

Categories
Software

SQLite crash-course

Backstory for this thread is I have a project where I want to review SQLite data.  SQLite is more a less, a compressed database in a flat-file.   Usage tends to be for storing application data, especially in the case of mobile apps.  In my case I wish to query quite a bit and to do so across multiple databases.  As I have the most database experience in MsSQL, I am exporting data from SQLite so I can place it into a MsSQL Database for better querying and results.

There are a few GUI tools for reviewing SQLite databases but if you want to collect data from them outside of their native application, this is where and why I am exporting and importing the data into Microsoft SQL Server.   You could do the same with MySQL and your usage would be slightly different (in the case of using ` instead of ‘ [single quote]).  So pick the database platform you are the most comfortable with or like more.

Task 01:
Reading the SQLite Database.
You can open up the .sqlite in a text editor but as I noted it being compressed, your results will essentially be gibberish characters.  While there are some plaintext values, we want the actual raw data set.  This will look like your standard database dump / csv / tables view.

Task 02:
Running SQLite.
Let’s grab a download of the SQLite binary.  Pick your OS of choice.  In my case I am a Windows main user so I grabbed the sqlite-tools-win32-x86-3270100 windows binary and extracted it to a target folder.   Once extracted we will see sqlite3.exe.  Get used to running this, as this will get us into the SQLite console.

Task 03:
Reading the SQLite database(s).
Starting off, let’s grab a copy of the .sqlite file you want to read and paste a copy into your extracted SQLite tools folder.  I tried full path loading to my sqlite data file but it was giving me issues.  Instead of fighting with that, I just pasted a copy into the same folder as sqlite3.exe we will be running. This is a helpful document on the SQLite website for querying as well.

Once your .sqlite file is in the same folder, bring up a command prompt (cmd.exe) into that folder.  I recently learned a nice trick about getting a cmd prompt into a current folder in explorer.  Browse to said folder and in the address bar, replace the filepath with ‘cmd.exe’ (without quotes) and you will get a command prompt into that folder.  Saving you from changing your drive letter and folder path in the command prompt.

In this cmd window, start by running sqlite3.exe.  By doing so your console will change to sqlite> as you are now running sqlite.  .help will give you all the available options.  Below I will give you a cheat guide in the case of how to: Load a database, select a table, set your export mode and to export the table contents to a flat file! Yeet

.open 'SQLite_DB_in_folder.sqlite' 
.tables
.mode csv
.header on
.output filename.csv
select * from table;
.quit

– For the above console / code example, we start by opening the .sqlite database file.
– List the tables in said database.
– Set our export mode to CSV.
– Export with header / column names as first row.
– Output results of next line query to target flat-file.
– Enter the query with desired table from listed .tables results (You can review these in console by just typing select statement in console, before you enter the .output line).
– .quit exits sqlite3.exe console.  I suggest exiting after an export or your output file will remain in use by the sqlite3.exe console connection.

Step 04:
Review your output then import to MsSQL, etc.
Open up your output .csv files and they should look like plaintext output.  With that being the case you should be able to import them into the relational database system of your choice and go wild querying away!
I should end noting you can also query from the SQLite console too, but since I am looking to compare a large amount of data from various databases, I will import these exported tables into one database on MsSQL with different tables for each.

Note: Your exported .csv will NOT have column labels (unless you follow revised guide).  I edited this post and added ‘.header on’ into the commands so our output would have the column names as first row of the .csv export.

Thanks for reading and have fun heccing all the things!

Categories
Software

Podcast and Encoding guide

​

Encoding Guide.
Overview on encoding video, stripping audio and preparing to submit a podcast.

Prerequisites: Use whatever OS you like!  I have encoded using the same utilities on Linux, but in this case I’m using Windows.  Mac support should be comparable as well.

Formatting for WordPress may have flattened some content so you can view the original thread on the forums.

  • mplayer
  • ffmpeg
  • your favorite text editor
  • some patience while files encode
  • A means to download source stream files. I am using Twitch Leecher in our case.

Since I am talking about Twitch being our source file, I use Twitch Leecher to grab the raw .mp4 file from Twitch.tv servers.  For point of reference your 720p video if it is 2 hours, it will be approximately 2.2 GB!  Shit, that’s a pretty big file.  Your size to time ratio may vary but that puts into perspective the next step.  Encoding to .avi files.

Before we start, make sure you grabbed mplayer and ffmpeg.  For the Windows heads, let’s make this easy and pick a folder for encoding files.  Let’s say D:\encodes

You can set paths and stuf for mencoder and ffmpeg, but let’s be lazy and drop those extracted files into D:\encodes.

As you may guess, we will also copy the raw .mp4 file we want to encode into the encodes folder too.

Next step: let’s prepare the encode scripts.  Considering you might be doing this for more than one episode, let’s just gear up to batch this process out for multiple files and to make your task easier, for each new episode.

Pause for giving an overview of our process:

  • Download the raw file
  • Encode it with Xvid to trim some of the file size down
  • Make an MP3 to strip the audio
  • Run a maintenance task to make sure the timing index (You’ll see why below)
  • Upload your files somewhere for people to get them
  • (Optional) Make an XML RSS Feed for your Podcast submissions

Sample Windows Batch file to make an .Avi: @echo off echo Cooking it up mencoder “041_AndrewMorris_GreyNoise_io.mp4” -ovc xvid -xvidencopts bitrate=1800 -o “041_AndrewMorris_GreyNoise_io.avi” -oac mp3lame -lameopts abr:br=192

The 1st .mp4 is your source, I’m setting the bitrate for video to 1800 kbs, -o is outputting the encoded Xvid .avi and the the audio track is being encoded at 192 kbs bitrate for the same .avi output file.

Neat.  So now that we have a newly encoded .avi file.  Be a good encoder and test it!  Granted if one works, you should be golden for your other encodes.  Remember, that’s why we are scripting it too.  Nice way to save some sanity while gaining consistency.

This will not be an instantaneous process.  I want to say my average FPS encoding is about 70 to 90 FPS when encoding the video.  So be prepared for that.

Next up: Let’s cook up some tasty MP3s.

In this batch script, we are going to extract the audio from the raw .mp4, but label it as fixTimings.mp3.  Try to just run that encoded file and you will see the timing for the track is all broken and randomly changing.  that may have been fixed in a later version of mencoder, but I call ffmpeg to fix it. @echo off echo Cooking it up mencoder “041_AndrewMorris_GreyNoise_io.mp4” -of rawaudio -oac mp3lame -lameopts abr:br=192 -ovc copy -o “041_AndrewMorris_GreyNoise_iofixTimings.mp3” echo Sync Audio ffmpeg -i “041_AndrewMorris_GreyNoise_iofixTimings.mp3” -acodec copy “041_AndrewMorris_GreyNoise_io.mp3”

As you can see in the ffmpeg call, I use the source file with bad timings and make a corrected .mp3 with the proper time tables.
Luckily, encoding just audio is crazy faster than doing video and audio.  On an Intel i7-7700k setup I do about 550 FPS in respect to speeds.

As I mentioned previously about the videos TEST YOUR OUTPUT FILES!  Once you have the first few good, you should have no shock or issues processing later files.

Getting into writing an RSS feed in XML:

Let me stop here for now, as the next steps would be uploading your encoded files, writing a RSS feed in XML then submitting that to various podcast services (iTunes, Spotify, Google Podcasts).  You can always view source of your favorite podcast (Duh, it should be ThugCrowd) and edit to your whim.

While most web browsers do not display RSS feeds in a nice format anymore besides OG Firefox engine (IE: PaleMoon web browser), you will see the XML displayed that is key to being processed by the podcast services.  None of the podcast services host your content, they basically point to your RSS XML feed and the file paths you specify for each episode.  So you will want formidably reliable a host.

As I mentioned, there are some specific tags for iTunes you should specify to make sure your podcast gets listed.  Out of respect for your listeners, be sure to add the date of episode, file size and track length.  It should also help you get listed since you gave good info out of the gate, before submission.

Then when you have a new episode, just add a new Item block with the relevant criteria and you have updates or all your subscribers to know there is a new episode!  Ok that is the end of this guide for now. ​

​

Sometimes you have multiple files you want to merge into one.  In my case I use AviDemux to merge the source video files and export them as a .mkv.

With the .mkv, I run the below ffmpeg to extract the audio track to a new file. ffmpeg.exe -i “S2E19 – Jared Folkins JF0LKINS_video_full.mkv” -f wav -acodec pcm_s16le -ar 44100 -ac 1 “S2E19 – Jared Folkins JF0LKINS_video_full_toWav.wav”

With this .wav, you can edit away in Audacity, then export the edited file as an .mp3.

When I edit, I remove breaks, occasionally adjust volume on really loud portions of audio, remove music tracks for sake of pushing to podcasts and also if there is an interview episode, chop 2 extra audio files.  One of the 2 files is News chat, and the other is the interview segment.  For sake of flow I also push the full episodes out too, but I know some people really like getting right into the interview as our normal format is 1 hour chat, 1 hour-ish interview.

Ignore below, this was original post.

Been a bit, let’s cook this up cleaner.
  ffmpeg -i “thugcrowd_s2e4_origAud.mp4” -vn -acodec copy “thugcrowd_s2e4_origAud.aac”



Shorthand based off https://gist.github.com/protrolium/e0dbd4bb0f1a396fcb55


extract the audio from source file as single audio stream, without video.  ​

​

Ignore the above line, that had somewhat limited results.  Here is my current process, after I get the downloaded .mp4 from twitch via TwitchDownloader.  Audio-only option will show up a couple hours after your livestream as a downloader option.


Audio Proc Guide:

ffmpeg.exe -i “tc_s2e7_src.mp4” -f wav -acodec pcm_s16le -ar 44100 -ac 1 “thugcrowd_s2e7_toWav.wav”

# run rawDoAudio_episode.cmd


– Then open in Audacity.  Edit out blankSpace / Break.
Typically at the Hour threshold.  Can see music with half-spectrum waveForm.


Update xml inserts with below update text replace steps:

<!– edit one of three replacements –>
<!– s2e(xPriorNumber) –>
<!– this will update title media file urls and guid string for each entry episode –!>

s2e6
<!– Ctrl + R or H to replace unless you automated replace –>
<!– replace with –>
s2e7


<!– two of three replace –>
<!– date url for show notes –>

0709.
<!– replace with –>
0716.


<!– three of three –>
<!– episode date recorded time –>

,09 Jul
<!– replace with –>
,16 Jul

update file zile in middle url
update duration time


Below is a sample of the new Items that get added to your podcast.xml base, for a new episode and the 2 split portions.
  <item>         <title>thugcrowd s2e8 – MichaelSLaufer – OpenSource Pharma</title>         <link>         https://ftbliss.link/dub/thugcrowd_s2e8.mp3         </link>     <pubDate>Tue, 30 Jul 2019 21:30:00 EST</pubDate>     <description>         Show Notes: https://thugcrowd.com/notes/20190730.html     </description>     <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e8.mp3″ length=”230546284″ type=”audio/mpeg”/>     <guid>         https://ftbliss.link/dub/thugcrowd_s2e8.mp3     </guid>     <itunes:duration>01:36:03</itunes:duration>     <itunes:summary>         Show Notes: https://thugcrowd.com/notes/20190730.html     </itunes:summary>     <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>     <itunes:episode>     s2e8     </itunes:episode>     <itunes:keywords>             hacking,security,computer,research,infosec,vulnerability,0day,exploit     </itunes:keywords>     <itunes:explicit>yes</itunes:explicit> </item> <item>         <title>thugcrowd s2e8.2 – main chat</title>         <link>         https://ftbliss.link/dub/thugcrowd_s2e8.2_main_chat.mp3         </link>     <pubDate>Tue, 30 Jul 2019 21:30:00 EST</pubDate>     <description>         Show Notes: https://thugcrowd.com/notes/20190730.html         – This is a split edition of the full episode.     </description>     <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e8.2_main_chat.mp3″ length=”122466219″ type=”audio/mpeg”/>     <guid>         https://ftbliss.link/dub/thugcrowd_s2e8.2_main_chat.mp3     </guid>     <itunes:duration>00:51:01</itunes:duration>     <itunes:summary>         Show Notes: https://thugcrowd.com/notes/20190730.html         – This is a split edition of the full episode.     </itunes:summary>     <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>     <itunes:episode>     s2e8.2     </itunes:episode>     <itunes:keywords>             hacking,security,computer,research,infosec,vulnerability,0day,exploit     </itunes:keywords>     <itunes:explicit>yes</itunes:explicit> </item> <item>         <title>thugcrowd s2e8.1 – news</title>         <link>         https://ftbliss.link/dub/thugcrowd_s2e8.1_news.mp3         </link>     <pubDate>Tue, 30 Jul 2019 21:30:00 EST</pubDate>     <description>         Show Notes: https://thugcrowd.com/notes/20190730.html         – This is a split edition of the full episode.     </description>     <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e8.1_news.mp3″ length=”108082154″ type=”audio/mpeg”/>     <guid>         https://ftbliss.link/dub/thugcrowd_s2e8.1_news.mp3     </guid>     <itunes:duration>00:45:02</itunes:duration>     <itunes:summary>         Show Notes: https://thugcrowd.com/notes/20190730.html         – This is a split edition of the full episode.     </itunes:summary>     <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>     <itunes:episode>     s2e8.1     </itunes:episode>     <itunes:keywords>             hacking,security,computer,research,infosec,vulnerability,0day,exploit     </itunes:keywords>     <itunes:explicit>yes</itunes:explicit> </item>

​3 Years later from merged thread post:

 Podcasts are back up for ThugCrowd.  I moved them to another server and updated all files to live in /dub/ folder.  The old paths were super-sloppy imo.

Quote

<rss xmlns:itunes=”http://www.itunes.com/dtds/podcast-1.0.dtd” xmlns:atom=”http://www.w3.org/2005/Atom” xmlns:rawvoice=”http://www.rawvoice.com/rawvoiceRssModule/” version=”2.0″>

    <channel>

        <title>ThugCrowd</title>

        <link>https://thugcrowd.com</link>

        <image>

            <url>https://ftbliss.link/thugcrowd_.png</url>

            <title>ThugCrowd</title>

            <link>https://thugcrowd.com</link>

        </image>

        <description>

            Join us every week for live discussions on hacking, phreaking, and everything that DOESNT SUCK in infosec!

        </description>

        <language>en-us</language>

        <copyright>ThugCrowd</copyright>

        <atom:link href=”https://ftbliss.link/episodes.xml” rel=”self” type=”application/rss+xml”/>

        <lastBuildDate>Fri, 01 Dec 2018 04:20:00 GMT</lastBuildDate>

        <itunes:author>ThugCrowd Episodes</itunes:author>

        <itunes:summary>

            Join us every week for live discussions on hacking, phreaking, and everything that DOESNT SUCK in infosec!

        </itunes:summary>

        <itunes:subtitle>Hack all the things!</itunes:subtitle>

        <itunes:owner>

            <itunes:name>ThugCrowd Episodes</itunes:name>

            <itunes:email>dubcrowd@ftbliss.link</itunes:email>

        </itunes:owner>

        <itunes:explicit>Yes</itunes:explicit>

        <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

        </itunes:keywords>

        <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

        <rawvoice:rating>Adult</rawvoice:rating>

        <rawvoice:location>Earth</rawvoice:location>

        <rawvoice:frequency>Weekly</rawvoice:frequency>

        <itunes:category text=”Technology”/>

        <pubDate>Fri, 19 Dec 2018 04:20:00 GMT</pubDate>

<item>

        <title>thugcrowd s2e13</title>

        <link>

        </link>

    <pubDate>Tue, 10 Sep 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190917.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e13.mp3″ length=”225642578″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:34:01</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190917.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e13

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e12</title>

        <link>

        </link>

    <pubDate>Tue, 10 Sep 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190910.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e12.mp3″ length=”209888652″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:27:27</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190910.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e12

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e12.2 – main chat</title>

        <link>

        </link>

    <pubDate>Tue, 10 Sep 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190910.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e12.2_main_chat.mp3″ length=”109328717″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:45:33</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190910.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e12.2

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e12.1 – news</title>

        <link>

        </link>

    <pubDate>Tue, 10 Sep 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190910.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e12.1_news.mp3″ length=”100563068″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:41:54</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190910.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e12.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e11 – bug bounty – on the front lines</title>

        <link>

        </link>

    <pubDate>Tue, 27 Aug 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190827.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e11.mp3″ length=”292477386″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:01:51</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190827.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e11

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e11.2 – main chat</title>

        <link>

        </link>

    <pubDate>Tue, 27 Aug 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190827.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e11.2_main_chat.mp3″ length=”142601403″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:59:25</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190827.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e11.2

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e11.1 – news</title>

        <link>

        </link>

    <pubDate>Tue, 27 Aug 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190827.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e11.1_news.mp3″ length=”125871542″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:02:26</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190827.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e11.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e10 – mental health for hackers 2019 edition</title>

        <link>

        </link>

    <pubDate>Tue, 20 Aug 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190821.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e10.mp3″ length=”278141386″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:55:53</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190821.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e10

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e10.2 – main chat</title>

        <link>

        </link>

    <pubDate>Tue, 20 Aug 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190821.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e10.2_main_chat.mp3″ length=”152345076″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:52:26</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190821.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e10.2

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e10.1 – news</title>

        <link>

        </link>

    <pubDate>Tue, 20 Aug 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190821.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e10.1_news.mp3″ length=”125871542″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:03:28</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190821.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e10.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e9 – Blackhat-Defcon Recap [Part 1]</title>

        <link>

        </link>

    <pubDate>Tue, 13 Aug 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190813.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e9_part1.mp3″ length=”179403754″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:14:45</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190813.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e9

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e9 – Blackhat-Defcon Recap [Part 2]</title>

        <link>

        </link>

    <pubDate>Tue, 13 Aug 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190813.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e9_part2.mp3″ length=”186633403″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:17:45</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190813.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e9.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e8 – MichaelSLaufer – OpenSource Pharma</title>

        <link>

        </link>

    <pubDate>Tue, 30 Jul 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190730.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e8.mp3″ length=”230546284″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:36:03</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190730.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e8

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e8.2 – main chat</title>

        <link>

        </link>

    <pubDate>Tue, 30 Jul 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190730.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e8.2_main_chat.mp3″ length=”122466219″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:51:01</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190730.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e8.2

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e8.1 – news</title>

        <link>

        </link>

    <pubDate>Tue, 30 Jul 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190730.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e8.1_news.mp3″ length=”108082154″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:45:02</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190730.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e8.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e7 – 0xAmit – Community Building</title>

        <link>

        </link>

    <pubDate>Tue, 17 Jul 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190716.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e7.mp3″ length=”287319770″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:59:42</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190716.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e7

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e7.2 – main chat</title>

        <link>

        </link>

    <pubDate>Tue, 17 Jul 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190716.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e7.2_main_chat.mp3″ length=”133559901″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:55:38</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190716.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e7.2

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e7.1 – news</title>

        <link>

        </link>

    <pubDate>Tue, 17 Jul 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190716.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e7.1_news.mp3″ length=”153763003″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:04:04</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190716.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e7.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e6 – hackgnar – BLECTF</title>

        <link>

        </link>

    <pubDate>Tue, 09 Jul 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190709.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e6.mp3″ length=”258256320″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:47:36</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190709.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e6

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e5 – ctf vs reality</title>

        <link>

        </link>

    <pubDate>Tue, 02 Jul 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190702.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e5.mp3″ length=”266242088″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:50:56</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190702.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e5

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e5.2 – main chat</title>

        <link>

        </link>

    <pubDate>Tue, 02 Jul 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190702.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e5.2_main_chat.mp3″ length=”119282415″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:49:42</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190702.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e5.2

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e5.1 – news</title>

        <link>

        </link>

    <pubDate>Tue, 02 Jul 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190702.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e5.1_news.mp3″ length=”146962807″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:01:14</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190702.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e5.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e4 – hexadecim8</title>

        <link>

        </link>

    <pubDate>Tue, 26 Jun 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190626.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e4.mp3″ length=”263521174″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:49:48</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190626.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e4

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e4.2 – main chat</title>

        <link>

        </link>

    <pubDate>Tue, 26 Jun 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190626.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e4.2_main_chat.mp3″ length=”119313762″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:49:42</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190626.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e4.2

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e4.1 – news</title>

        <link>

        </link>

    <pubDate>Tue, 26 Jun 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190626.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e4.1_news.mp3″ length=”141442611″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:58:56</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190626.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e4.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e3 – LiveOverflow</title>

        <link>

        </link>

    <pubDate>Tue, 18 Jun 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190618.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e3.mp3″ length=”276722880″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:55:18</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190618.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e3

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e3.2 – main chat</title>

        <link>

        </link>

    <pubDate>Tue, 18 Jun 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190618.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e3.2_main_chat.mp3″ length=”133077120″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:59:51</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190618.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e3.2

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e3.1 – news</title>

        <link>

        </link>

    <pubDate>Tue, 18 Jun 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190618.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e3.1_news.mp3″ length=”143645760″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:55:26</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190618.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e3.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e2 – decentralization</title>

        <link>

        </link>

    <pubDate>Tue, 11 Jun 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190611.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e2.mp3″ length=”277659840″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:55:41</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190611.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e2.0

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e2.2 – main chat</title>

        <link>

        </link>

    <pubDate>Tue, 11 Jun 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190611.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e2.2_main_chat.mp3″ length=”125975040″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:52:29</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190611.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e2.2

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>thugcrowd s2e2.1 – news</title>

        <link>

        </link>

    <pubDate>Tue, 11 Jun 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190611.html

        – This is a split edition of the full episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e2.1_news.mp3″ length=”151684800″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:03:12</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190611.html

        – This is a split edition of the full episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s2e2.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>THUGCROWD SEASON 2 PREMIERE</title>

        <link>

        </link>

    <pubDate>Tue, 04 Jun 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190604.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/thugcrowd_s2e1.mp3″ length=”263070720″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:49:36</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190604.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    s1e1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 051 – Happy Birthday ThugCrowd</title>

        <link>

        </link>

    <pubDate>Tue, 26 Mar 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190326.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/051_HappyBirthdayThugCrowd.mp3″ length=”163830620″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:15:23</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190326.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    051

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 050 – Blue Team Village</title>

        <link>

        </link>

    <pubDate>Tue, 19 Mar 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190319.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/050_BlueTeamVillage.mp3″ length=”154169152″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:13:48</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190319.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    050

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 049 – Hacks4Pancakes</title>

        <link>

        </link>

    <pubDate>Tue, 12 Mar 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190312.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/049_Hacks4Pancakes.mp3″ length=”189708209″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:29:02</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190312.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    049

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 048 – Personal DFIR</title>

        <link>

        </link>

    <pubDate>Tue, 26 Feb 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190226.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/048_PersonalDFIR.mp3″ length=”151977580″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:11:41</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190226.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    048

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 047 – Just Chillin – Ask Us Anything</title>

        <link>

        </link>

    <pubDate>Tue, 19 Feb 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190219.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/047_JustChillin_AskUsAnything.mp3″ length=”134267090″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:59:30</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190219.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

        <itunes:episode>

    047

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 046 – Machine Learning Attack and Defense with metis</title>

        <link>

        </link>

    <pubDate>Tue, 12 Feb 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190212.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/046_MachineLearningAttackAndDefense_metis.mp3″ length=”142729993″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:08:17</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190212.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    046

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 045 – DDoS Packets and Hacks with pwrcycle</title>

        <link>

        </link>

    <pubDate>Tue, 05 Feb 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190205.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/045_DDoS_PacketsAndHacks_pwrcycle.mp3″ length=”144670047″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:07:59</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190205.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    045

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 044.5 – Live! Bsides Philly</title>

        <link>

        </link>

    <pubDate>Fri, 01 Feb 2019 13:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190201.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/044_5_Live_BsidesPhilly.mp3″ length=”87179419″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:02:18</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190201.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    044.5

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 044 – Bad Packets Report</title>

        <link>

        </link>

    <pubDate>Tue, 22 Jan 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190129.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/044_BadPacketsReport.mp3″ length=”134526331″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:59:02</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190129.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    044

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 043 – TinkerSec</title>

        <link>

        </link>

    <pubDate>Tue, 22 Jan 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190122.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/043_TinkerSec_.mp3″ length=”135022576″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:01:47</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190122.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    043

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 042 – Red Teaming with icommitfelonies and Jek Hyde</title>

        <link>

        </link>

    <pubDate>Tue, 15 Jan 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190115.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/042_RedTeaming_icommitfelonies_and_JekHyde.mp3″ length=”166433636″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:21:31</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190115.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    042

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 041 – Andrew Morris of GreyNoise.io</title>

        <link>

        </link>

    <pubDate>Tue, 08 Jan 2019 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20190108.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/041_AndrewMorris_GreyNoise_io.mp3″ length=”138028177″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:01:08</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20190108.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    041

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 040 – Holiday Guide</title>

        <link>

        </link>

    <pubDate>Tue, 18 Dec 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181218.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/040_ThugCrowd_HolidayGuide.mp3″ length=”156617634″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:17:11</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181218.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    040

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 039 – Phreaking Part 02 with TProphet</title>

        <link>

        https://ftbliss.link/dub/039_Thugcrowd_Phreaking PT2_TProphet.mp3

        </link>

    <pubDate>Tue, 11 Dec 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181211.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/039_Thugcrowd_Phreaking%20PT2_TProphet.mp3″ length=”164413659″ type=”audio/mpeg”/>

    <guid>

        https://ftbliss.link/dub/039_Thugcrowd_Phreaking PT2_TProphet.mp3

    </guid>

    <itunes:duration>02:19:17</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181211.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    039

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 038 – YTCracker and Int80</title>

        <link>

        </link>

    <pubDate>Tue, 04 Dec 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181204.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/038_ThugCrowd_YTCracker_and_Int80.mp3″ length=”177176692″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:25:27</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181204.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    038

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 037 – Phreaking Part 01</title>

        <link>

        </link>

    <pubDate>Tue, 27 Nov 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181127.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/037_ThugCrowd_PhreakingPt01.mp3″ length=”169615166″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:29:17</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181127.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    037

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 036 – Tabletop Scenarios</title>

        <link>

        </link>

    <pubDate>Tue, 20 Nov 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181120.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/036_ThugCrowd_TableTopScenarios.mp3″ length=”151284577″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:10:43</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181120.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    036

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 035 – Kubernetes CTFs and Women in Infosec with IanColdwater</title>

        <link>

        </link>

    <pubDate>Tue, 13 Nov 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181113.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/035_ThugCrowd_IanColdwater.mp3″ length=”137640567″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:59:17</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181113.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    035

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 034 – Just Wingin It</title>

        <link>

        </link>

    <pubDate>Tue, 06 Nov 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181106.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/034_ThugCrowd_JustWinginIt.mp3″ length=”160427483″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:22:44</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181106.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    034

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 17 – Powershell Spooktacular with pic0o</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/017_pic0oPowershellSpooktacularthugCrowd_hardChats.mp3″ length=”88979366″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:09:02</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.17

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 16 – HTB with Yuu</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/016_yuuFinalSess_hardChats.mp3″ length=”107673798″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:22:22</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.16

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 15 – Pentesterlab Part 02 with DNZ</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/015_dnzPentesterLabPt02_thugCrowd_hardChats.mp3″ length=”40278326″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:35:04</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.15

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 14 – Powershell Post-Exploit with Zuph</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/014_zuphPowershellPostExploit_thugCrowd_hardChats.mp3″ length=”40684138″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:35:11</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.14

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 13 – Twitch2Shell Act 03</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/013_allTwitchToShell-Act03-FinalSession_thugCrowd_hardChats.mp3″ length=”250445654″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>03:25:58</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.13

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 12 – Nebula Exploit Exercises with Kaizo </title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/012_kaizokuNebula-ExploitExercises-thugCrowd_hardChats.mp3″ length=”107028602″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:35:41</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.12

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 11 – Pentesterlab Part 01 with DNZ</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/011_dnzPentersterLabPt01_thugCrowd_hardChats.mp3″ length=”73883938″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:15:04</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.11

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 10 – Twitch2Shell Act 02</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/010_allTwitch2Shell_Act02-Second2LastSess_thugCrowd_hardChats.mp3″ length=”66476638″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:48:22</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.10

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 09 – Pwnable.tw Speedrun with n</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/009_nPwncableDotTwSpeedRun_thugCrowd_hardChats.mp3″ length=”68864814″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:10:16</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.09

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 08 – HTB Dropzone with Daoshi_Tao</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/008_daoshi_taoHtbDropzone_thugCrowd_hardChats.mp3″ length=”90744170″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:15:04</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.08

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 07 – Infosec Wakanda with _r00k</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/007_r00kInfosecWakanda_thugCrowd_hardChats.mp3″ length=”234407483″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:50:54</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.07

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 06 – Just Hacking Stuff with YTCracker</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/006_ytcrackerJustHackingStuff_thugCrowd_hardChats.mp3″ length=”69932733″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:56:54</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.06

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 05 – HTB with TheBlindHacker</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/005_theBlindHacker_Htb_thugCrowd_hardChats.mp3″ length=”180332384″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:09:39</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.05

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 04 – Twitch2Shell Act 01</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/004_allTwitch2Shell_Act01-hour3Session_thugCrowd_hardChats.mp3″ length=”76053459″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:54:26</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.04

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 03 – Temari.fr Invitation Challenge with cedric</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/003_cedricTemariDotFrInvChallenge_thugCrowd_hardChats.mp3″ length=”78536510″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:02:58</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.03

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 02 – Danderspritz with Nux</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/002_nuxDanderspritz_thugCrowd_hardChats.mp3″ length=”45498983″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:33:56</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.02

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033.5 Special 01 – BWAPP with Readme</title>

        <link>

        </link>

    <pubDate>Sat, 03 Nov 2018 00:01:00 EST</pubDate>

    <description>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </description>

    <enclosure url=”https://ftbliss.link/beepBoop/yeehAw/24hr_audioOnly_event001/001_bwaapFirstEvent_thugCrowd_hardChats.mp3″ length=”91289495″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:16:18</itunes:duration>

    <itunes:summary>

        Special! Extra-Life 24 Hour Charity Stream.

        Show Notes: https://thugcrowd.com/notes/20181103.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033.5.01

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 033 – Hacker Aesthetics</title>

        <link>

        </link>

    <pubDate>Tue, 30 Oct 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181030.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/033_ThugCrowd_HackerAesthetics.mp3″ length=”173075616″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:13:42</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181030.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    033

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 032.1 – sec-princess – part 02</title>

        <link>

        </link>

    <pubDate>Tue, 23 Oct 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181023.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/032.1_ThugCrowd_sec-princess_pt02.mp3″ length=”162885103″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:56:37</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181023.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    032.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 032.0 – sec-princess – part 01</title>

        <link>

        </link>

    <pubDate>Tue, 23 Oct 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181023.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/032.0_ThugCrowd_sec-princess_pt01.mp3″ length=”15366736″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:11:09</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181023.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    032.0

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 031 – p0sixninja</title>

        <link>

        </link>

    <pubDate>Tue, 16 Oct 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181016.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/031_ThugCrowd_p0sixninja.mp3″ length=”150754669″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:57:49</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181016.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    031

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 030 – Snyff of Pentester Lab</title>

        <link>

        </link>

    <pubDate>Tue, 09 Oct 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181009.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/030_ThugCrowd_SnyffOfPentesterLab.mp3″ length=”168238283″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:07:14</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181009.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    030

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 029 – Election Security with JoeBeOne</title>

        <link>

        </link>

    <pubDate>Tue, 02 Oct 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20181002.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/029_ThugCrowd_ElectionSecurity_ft_JoeBeOne.mp3″ length=”153592331″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:55:04</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20181002.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    029

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 028 – Hacking Like A Journalist with nodyaH_</title>

        <link>

        </link>

    <pubDate>Tue, 25 Sep 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180925.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/028_ThugCrowd_HackingLikeAJournalist_ft_nodyaH.mp3″ length=”153505861″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:06:31</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180925.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    028

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 027 – SDLC and Secure DevOps Pipelines with Phreck</title>

        <link>

        </link>

    <pubDate>Tue, 18 Sep 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180918.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/027_ThugCrowd_SDLC_and_Secure_DevOps_Pipelines.mp3″ length=”146868502″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:03:31</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180918.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    027

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 026 – VDI Security and Virtual DFIR</title>

        <link>

        </link>

    <pubDate>Tue, 11 Sep 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180911.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/026_ThugCrowd_VDDI_Security_and_DFIR.mp3″ length=”149294059″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:07:27</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180911.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    026

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 025 – Pentesting with Georgia Weidman</title>

        <link>

        </link>

    <pubDate>Tue, 04 Sep 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180904.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/025_Thugcrowd_Pentesting_GeorgiaWeidman.mp3″ length=”135610277″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:03:04</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180904.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    025

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 024 – Gadgets Galore with waveguyd</title>

        <link>

        </link>

    <pubDate>Tue, 28 Aug 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180828.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/024_Thugcrowd_GadgetsGalore_waveguyd.mp3″ length=”184420278″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:13:55</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180828.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    024

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 023 – zuphzuph’s Defensive Automation Jamboree</title>

        <link>

        </link>

    <pubDate>Tue, 21 Aug 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180821.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/023_Thugcrowd_zuphzuph_DefensiveAutomationJamboree.mp3″ length=”128544718″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:59:42</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180821.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    023

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 022 – Polluting the Airwaves with Crypt0s</title>

        <link>

        </link>

    <pubDate>Tue, 14 Aug 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180814.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/022_Thugcrowd_PollutingTheAirwaves_Crypt0s.mp3″ length=”123079079″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:44:53</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180814.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    022

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 021.5 – Live at Defcon 26</title>

        <link>

        </link>

    <pubDate>Sat, 11 Aug 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: None for this episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/021_5_Thugcrowd_LiveAtDefcon26.mp3″ length=”60913637″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:44:07</itunes:duration>

    <itunes:summary>

        Show Notes: None for this episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    021.5

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 020 – Internet Law with Esquiring</title>

        <link>

        </link>

    <pubDate>Tue, 31 Jul 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180731.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/020_Thugcrowd_InternetLaw_Esquiring.mp3″ length=”146720915″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:08:20</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180731.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    020

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 019.5 – Full Disclosure with PacketStorm Security</title>

        <link>

        </link>

    <pubDate>Sun, 29 Jul 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180724.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/019_5_Thugcrowd_FullDisclosure_PacketStormSecurity.mp3″ length=”144914073″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:07:50</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180724.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    019.5

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 019 – Hacker Parents</title>

        <link>

        </link>

    <pubDate>Tue, 24 Jul 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180724.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/019_Thugcrowd_HackerParents.mp3″ length=”136973211″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:06:47</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180724.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    019

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 018 – Mainframe Hacking with mainframed767</title>

        <link>

        </link>

    <pubDate>Tue, 17 Jul 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180717.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/018_Thugcrowd_HackingMainframes_mainframed767.mp3″ length=”163182316″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:19:52</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180717.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    018

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 017.5 – Bug Bounties with Casey Ellis of BugCrowd</title>

        <link>

        </link>

    <pubDate>Sun, 15 Jul 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: Continued from Tuesday stream. https://thugcrowd.com/notes/20180710.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/017_5_BugBountiesPart02_CaseyEllis.mp3″ length=”166926402″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:00:49</itunes:duration>

    <itunes:summary>

        Show Notes: Continued from Tuesday stream. https://thugcrowd.com/notes/20180710.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    017.5

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 017 – Bug Bounties with Sam Houston of BugCrowd</title>

        <link>

        </link>

    <pubDate>Tue, 10 Jul 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180710.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/017_Thugcrowd_BugBounties_SamHouston.mp3″ length=”143793301″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:09:12</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180710.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    017

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 016.x – Bot Testing</title>

        <link>

        </link>

    <pubDate>Thu, 05 Jul 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: None for this episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/016_x_Thugcrowd_BotTesting.mp3″ length=”80146833″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:56:26</itunes:duration>

    <itunes:summary>

        Show Notes: None for this episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    016.9

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 016.5 – Sunday Stream</title>

        <link>

        </link>

    <pubDate>Sun, 08 Jul 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: None for this episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/016_5_Thugcrowd_SundayStream.mp3″ length=”123011630″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:50:50</itunes:duration>

    <itunes:summary>

        Show Notes: None for this episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    016.5

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 016 – File Upload Shitshow</title>

        <link>

        </link>

    <pubDate>Tue, 03 Jul 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180703.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/016_Thugcrowd_FileUploadShitshow.mp3″ length=”161830183″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:04:57</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180703.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    016

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 015.5 – Show and Tell Part 04</title>

        <link>

        </link>

    <pubDate>Sun, 01 Jul 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes:.

    </description>

    <enclosure url=”https://ftbliss.link/dub/015_5_Thugcrowd_ShowAndTell_Part04.mp3″ length=”135768613″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:01:01</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180626.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    015.5

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 015 – Show and Tell Part 03</title>

        <link>

        </link>

    <pubDate>Tue, 26 Jun 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180626.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/015_Thugcrowd_ShowAndTell_Part03.mp3″ length=”68458538″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:59:04</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180626.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    015

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 015 – Show and Tell Part 02</title>

        <link>

        </link>

    <pubDate>Tue, 26 Jun 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180626.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/015_Thugcrowd_ShowAndTell_Part02.mp3″ length=”63310739″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:53:58</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180626.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    015.2

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 015 – Show and Tell Part 01</title>

        <link>

        </link>

    <pubDate>Tue, 26 Jun 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180626.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/015_Thugcrowd_ShowAndTell_Part01.mp3″ length=”15577326″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>00:12:55</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180626.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    015.1

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 014.5 – Ye Olde Internette</title>

        <link>

        </link>

    <pubDate>Sun, 24 Jun 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180619.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/014_5_YeOldeInternette.mp3″ length=”90031323″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:42:39</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180619.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    014.5

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 014 – Saving the Internet with Jason Scott</title>

        <link>

        </link>

    <pubDate>Tue, 19 Jun 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180619.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/014_Thugcrowd_SavingTheInternet_JasonScott.mp3″ length=”134035433″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:06:59</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180619.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    014

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 013 – Mobile Device Security Part 01</title>

        <link>

        </link>

    <pubDate>Tue, 12 Jun 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180612.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/013_Thugcrowd_MobileDeviceSecurity.mp3″ length=”181745288″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:30:03</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180612.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    013

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 012.5 – Getting a Job Pt 2</title>

        <link>

        </link>

    <pubDate>Sun, 10 Jun 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: Continued from https://thugcrowd.com/notes/20180605.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/012_5_Thugcrowd_GettingAJobPt02.mp3″ length=”115195769″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:38:02</itunes:duration>

    <itunes:summary>

        Show Notes: Continued from https://thugcrowd.com/notes/20180605.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    012.5

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 012 – Getting a Job Part 01</title>

        <link>

        </link>

    <pubDate>Tue, 05 Jun 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180605.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/012_Thugcrowd_GettingAJobPt01.mp3″ length=”164578089″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:05:14</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180605.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    012

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 011.5 – Sunday Stream #1</title>

        <link>

        </link>

    <pubDate>Sun, 03 Jun 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: None for this episode

    </description>

    <enclosure url=”https://ftbliss.link/dub/011_5_Thugcrowd_SundayStream_06-03-2018.mp3″ length=”124104112″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:47:37</itunes:duration>

    <itunes:summary>

        Show Notes: None for this episode

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    011.5

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 011 – Counter Surveillance and Anti-Forensics</title>

        <link>

        </link>

    <pubDate>Tue, 29 May 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180529.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/011_Thugcrowd_CounterSurveillanceAndAnti-Forensics.mp3″ length=”135958073″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:06:27</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180529.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    011

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 010 – Mental Health</title>

        <link>

        </link>

    <pubDate>Tue, 22 May 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180522.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/010_Thugcrowd_MentalHealthForHackers.mp3″ length=”152449321″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:07:02</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180522.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    010

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 009 – Cloud Security</title>

        <link>

        </link>

    <pubDate>Tue, 15 May 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180515.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/009_Thugcrowd_CloudSecurity.mp3″ length=”139961031″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:13:48</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180515.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    009

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 008 – Video Game Hacking</title>

        <link>

        </link>

    <pubDate>Tue, 08 May 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180508.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/008_Thugcrowd_VideoGameHacking.mp3″ length=”166294253″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:11:07</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180508.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    009

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 007 – Radio Hacking</title>

        <link>

        </link>

    <pubDate>Tue, 01 May 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180501.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/007_ThugCrowd_RadioHacking.mp3″ length=”161179897″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:15:14</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180501.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    007

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 006 – IoT Security</title>

        <link>

        </link>

    <pubDate>Tue, 24 Apr 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180424.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/006_Thugcrowd_IotSecurity.mp3″ length=”161607402″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:00:28</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180424.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    006

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 005 – Hackers vs The Media</title>

        <link>

        </link>

    <pubDate>Tue, 17 Apr 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180417.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/005_Thugcrowd_HackersVsTheMedia.mp3″ length=”143134519″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:57:11</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180417.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    005

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 004 – Responsibility</title>

        <link>

        </link>

    <pubDate>Tue, 10 Apr 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180410.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/004_Thugcrowd_Responsibility.mp3″ length=”140946614″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>01:58:20</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180410.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    004

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 003 – Disclosure</title>

        <link>

        </link>

    <pubDate>Tue, 04 Apr 2018 21:30:00 EST</pubDate>

    <description>

        No show notes for this episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/003_Thugcrowd_Disclosure.mp3″ length=”178027336″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:09:12</itunes:duration>

    <itunes:summary>

        No show notes for this episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    003

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

<item>

        <title>Ep 002 – OpSec vs Paranoia</title>

        <link>

        </link>

    <pubDate>Tue, 27 Mar 2018 21:30:00 EST</pubDate>

    <description>

        Show Notes: https://thugcrowd.com/notes/20180327.html

    </description>

    <enclosure url=”https://ftbliss.link/dub/002_Thugcrowd_OpsecVsParanoia.mp3″ length=”171638963″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:02:53</itunes:duration>

    <itunes:summary>

        Show Notes: https://thugcrowd.com/notes/20180327.html

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    002

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

    <item>

        <title>Ep 001 – Cambridge Analytica</title>

        <link>

        </link>

    <pubDate>Tue, 20 Mar 2018 21:30:00 EST</pubDate>

    <description>

        No show notes for this episode.

    </description>

    <enclosure url=”https://ftbliss.link/dub/001_Thugcrowd_CambridgeAnalytica.mp3″ length=”165338590″ type=”audio/mpeg”/>

    <guid>

    </guid>

    <itunes:duration>02:07:36</itunes:duration>

    <itunes:summary>

        No show notes for this episode.

    </itunes:summary>

    <itunes:image href=”https://ftbliss.link/ThugCrowd_.png”/>

    <itunes:episode>

    001

    </itunes:episode>

    <itunes:keywords>

            hacking,security,computer,research,infosec,vulnerability,0day,exploit

    </itunes:keywords>

    <itunes:explicit>yes</itunes:explicit>

</item>

    </channel>

</rss>

​

The prior post and attached code is episodes.xml from ftbliss.link.  For easier review and to see final version of index for Podcast files.

Remember when you host a podcast.  You are the bandwidth and actual content.  Podcast services just index and load content.  Fun stuff as you can get cool domains loading on secure locations, due to the pivot from the podcast lookup main companies and inferred default trust.  For the more secured location sites.

Categories
Software

Powershell Log collection

I have been doing a bit of PowerShell to configure and interact with various Windows versions.  I built up some core scripts to use as my own kind of workshop for system review and administration.  I wanted to drop an example script to chat about.

One of the things I struggled to understand starting out was string substitution and being able to define a variable that would also consistently output to a file path of my choosing.  TL;DR on that resolution is to wrap the other variable you are calling (example: file paths) in a $() block.  As seen below, I call my Computername environmental variable so it can be used in the output of file names and logs.

# getEventLogs: Maintenance collection script. 
$boxName = $env:COMPUTERNAME
$outEvt01 = ".\$($boxName)_EventLog_Apps.csv"
$outEvt02 = ".\$($boxName)_EventLog_System.csv"
$outSvc01 = ".\$($boxName)_Service-RunStates.log"
$outPorts01 = ".\$($boxName)_Network-Ports.log"
$outTask01 = ".\$($boxName)_Tasklist.log"
$outSchTsk01 = ".\$($boxName)_Scheduled-Tasks.log"
Filter timestamp {"Logs collected at $(Get-Date -Format "yyyy-MM-dd HH mm ss")"}

# Application Event Log most recent 100 messages.
Get-EventLog application -newest 100 | Export-Csv $outEvt01
timestamp | Out-File -Append $outEvt01 -Encoding ASCII
Get-EventLog system -newest 100 | Export-Csv $outEvt02
timestamp | Out-File -Append $outEvt02 -Encoding ASCII

# Collect service list and current state of each.
Get-Service | Sort-Object status | Format-Table -AutoSize | Out-File $outSvc01
timestamp | Out-File -Append $outSvc01

# Get process list with relevant details at time of script exec.
cmd /c netstat -aon > $outPorts01
timestamp | Out-File -Append $outPorts01

cmd /c tasklist > $outTask01
timestamp | Out-File -Append $outTask01

Get-ScheduledTask | Select TaskName, State, TaskPath | Sort-Object -Property TaskPath | Format-table -wrap | Out-File $outSchTsk01
timestamp | Out-File -Append $outSchTsk01

# Wrap all these output into update state / append single file. # Stamp date and Time into said merged output.



Starting out at the top, I defining a variable for the powershell equivalent of environmental variables in the OS like %computername%.  Trust me here, you don’t want to try and call a %variable% in a powershell script.  That’s what line 1 is for.

Each of the following defined variables are my output paths for the collections.  I use .csv exports for larger data sets, since the default Table outputs can heavily chop data to fit the terminal output.

Brief OCD DBA note.  Being a fan of Databases and Microsoft SQL, I really value a good | (pipe) to run:

| Select *


after a command.  You can filter that raw output for fields you want to have outputted by writing a custom Select pipe.  There is an example of that for Scheduled Tasks, I just wanted to word out the logic as that took me some time to figure out that is how I can see what my options are for selecting output fields.

The other variables for file path are so I do not have to add the same string twice or more.  As you can see on the actual commands, I add an Out-File -Append to insert the Date string to each file.

Filter timestamp is my means for defining the date output string.  That time will be for when the script is run, so each file will have a matching output time.  Think of filter in this context as an easier Function.

The rest of the script uses either Powershell cmdlets or OS level commands to obtain the data I am looking for and saving to the output files.  I experimented both ways to see what output best matches the task and output I want to work with.

The Export Events logs are pretty simple in calling the 100 most recent events, saving that to a .csv, then adding the Date string at the end of said file.

Service list is sorted and exported to a .log file with the Date string added (as the date will be added for the other 4 output files as well).

‘ cmd /c ‘ calls a windows command but ignores keywords for powershell on that line.  Huge helpful thing to know when trying to process content by use of an OS-level command.  Otherwise you will see really esoteric issues you would rather not have to figure out the secret means of why they are failing.  cmd /c is quite nice.  FYI.

Neat.  We are at the part I rambled above in relation to databases and filtering content.  I did not need many of the details in the raw output from showing all the parameters of that Powershell cmdlet.  Selecting the relevant fields, I then sort based on the TaskPath field (to put the non-OS tasks first in the list), apply a -wrap text for the Format-Table output of that cmdlet, then output the data into a local file.

I have done some scripts with loop and condition evaluations but I will stop here for the moment.  If you want to gather some information about an environment, hopefully this example gets you in the right direction for your data collections.

Let me end with a link to a great resource. SS64 has some good resources and examples.  They have been very helpful in conjunction with the Windows Powershell manuals.

Categories
Software

Windows 10 Settings error Apps and Features

Say you are trying to use Settings | System | Apps and Features but you get an error along the lines of “windows cannot access the specified device path or file. you may not have appropriate permissions” trying to uninstall a program.  You can also get a hard error and better search cross reference by clicking Manage optional features when in the Apps and features screen.
This applies to Windows 10 and Server 2016.  In my case I am on Server 2016 Standard Eval Version 1607 OS Build 14393.2273.

Stepping back on the error, you might thing it a permission issue but in my case I was logged in as domain administrator.  Base searching might have you remove and recreate your user profile but that is a waste of time and irrelevant to the issue.  Don’t waste your time messing with the profile.  You can confirm in Control Panel that using that Programs and Features works without error to uninstall programs.

Thanks to clicking the Manage optional features of Apps and features, I got info on the systemsettingsadminflows.exe to better search against my issue.  Thanks to this page, I followed the secpol.msc steps to change a local policy to allow access for ‘Admin approval mode’.
Once I enabled that option and did a log out and back in (shutdown -l), I could use the Apps and features portion of settings without cryptic error.

  • Local Policy
  • Security Options
  • User Account Control: Admin Approval Mode for the Built-in Administrator Account
  • Enable this then logout then back in


Hopefully that helps you avoid the black holes that can be searching for unable to uninstall program in windows with via settings, or similar strings.

Categories
Software

Make a VM lab for Active Directory

Ad Build Guide:
Primer:  I see quite a few people talk about wanting to do vulnerability research, yet not having much Windows exposure.   It could be heavy bias on my part but for the roles i have seen, Windows is pretty dominant in the wilds of the business world.  The intent here is to learn more about Windows domain environments by building a test environment of our own to test on.  Disclaimers apply to why we want to make a test environment: I really really really do not want to read about you getting arrested for poking a stick at some Windows environment you found in the wild, without having been granted permission to do so.  It is really minor effort to find a server with Remote desktop protocol port open to the internet.  Granted at this point in time, that should be considered negligence on the part of sites with that port open, but alas, that would not work as a defense for your sake.
I have intended to write this guide with a minimal technical background being required, for the sake of welcoming more people to utilize it.

Now that we got out of the way, let us start with the hardware and software used to build your Virtual Machine lab.
+ A modern desktop or laptop running an x64 processor.  You can be running Windows, Linux or OS X for your desktop operating system, as we are going to use VirtualBox to build the VMs.  The following guidelines can be applied to your Virtualization platform of choice, but I like VirtualBox for sake of cross-OS Virtual Machine migration and price point for running VirtualBox.
+ 16 GB RAM or more is preferable.  You could get by with less but may find your VMs running low for resources and have less options for multiple, concurrent running VMs.
+ A SSD drive.  Running on an SSD will greatly speed up time to copy an existing VM and also improve desktop performance of the VMs.  You can get by on a HDD, but you will wait much longer to clone a virtual disk image and your virtualized desktop OS might be laggy.

Getting started, we want to install VirtualBox, make sure VT-x support is enabled (likely a BIOS setting you can set when your PC is booting up) and to download Windows Server 2016.  We could go with older versions of Windows and poke those with a security stick, but if you are trying to get some viable business experience, I would jump into the more recent OS, particularly as many businesses have been lagging on their migrations from older Windows Server versions.  There is no shame in learning and trying to also be marketable at the same time.

  • VirtualBox:
https://www.virtualbox.org/wiki/Downloads
  • Windows Server 2016


Download the ISO image. https://www.microsoft.com/en-us/evalcenter/evaluate-windows-server-2016/
This will give you a 180 day trial install.  So long as not doing so on the Domain Controller server with that role active, you can Sysprep the install to reset the timer and OS back to it’s initial state.  More on that further in this guide.

While those download and you install VirtualBox, let’s step back to overview your intent with this test lab.  We are installing an initial Windows Server 2016 virtual machine.  Once that is up, we will clone that image so we have a master control image.  For the sake of this lab, let’s leave the Master image intact then create 4x master clones.  I’m going with 40 GB disk size for the VM, so roughly 200 GB will be used.

  • Master Image (Do not change once all patched)
  • Windows Domain Controller
  • Microsoft SQL Server
  • AppServer.  This is optional if you want to save space and piggy-back your potential test application from the SQL VM.
  • Client machine.  Not necessarily on the domain.  This will be your client device / scan box / non-domain network sniffer.

Let’s get started:
From VirtualBox, click the New button to create a new Virtual Machine.  Type: Microsoft Windows, Version: Windows 2016 (x64).  Name this initial VM ‘masterControlImg’ for sake of reference.  Click the box for ‘Create a virtual hard disk now’.  Let’s set the Memory option to ‘2048’ AKA 2 GB. Then click ‘Create’.  I want to add a note that the virtual machine name you enter here will also be the subfolder in your VMs folder for VirtualBox on your storage drive (on your actual main machine).  You will get weird errors if you try to make a VM the name of a folder that already is in that folder.  FYI to save you headaches on that note.
Next will be the Create Virtual Hard Disk screen.  Leave the path as-is since it will match the prior line about being in a folder named to your VM, ‘File size’ of 32 GB is fine (but I suggest 40 GB for when you start adding Active Directory services and Replication), ‘Hard disk file type’ to the default of VDI (VirtualBox Disk Image) is good, as is the ‘Storage on physical hard disk’ remaining set to Dynamically allocated.  Good, now we can press ‘Create’ on the virtual hard disk screen.

Now that VM is created, let’s go into it’s settings then onto the Storage tab.  The second drive should be a CD icon and on the right side you will see a drop-down when you click the CD icon.  Select ‘Virtual Optical Disk File…’ then browse on your local computer to where you saved that Windows Server 2016 ISO, click OK until you are back to your VMs listed on the ‘Oracle VM VirtualBox Manager’.

With the ISO mounted for Windows Server 2016, boot your VM to install.  Hurry up and wait.  Follow the prompts (you want Server 2016 with desktop experience) and select an Administrator password.  For the sake of this lab, we can use ‘Babydonthurtm3!’ without the quotes.
You will want to take note of this for later use, as this is the local administrator account for this install and your cloned virtual machines.  Wait for the installer to finish and when done, it will let you login and see your desktop.

0A01-VB_MakeVM_Template.png
0A02-VB_CreateVirtHD.png
0A03-VB_VMSettingsMenuDrop.png
0A04-VB_StorageSettingsCD.png
0A05-Mount_ISO.png
0A06_ISO_Mounted.png
0A07-StartVM_forOSInstall.png

Now the install process for Windows begins.

0A08-VM_Win2016Inst_01.png
0A09_VB_SelectOSInstall.png
0A10_WinInstallType_Custom.png
0A11_WhereInstallDriveSelect.png
0A12_InstallerProgressDetails.png
0A13_AfterReboot-SetLocalAdminPass.png

End of the Windows install process.  Let us login to this VM.

0A14_WindowsLogin_LocalAdmin.png

Minimize Server Manager for now.  We do not want to add any roles or features yet.

0A15_ServerManagerConsole.png
0A16_Desktop_LE-Version.jpg

Clicking the Settings Gear, we want to install Updates for our Template OS.

0A17_WindowsUpdates_Server2016.png

This will likely take quite some time.  Better to do it now than to need patching every other machine we make as well.

0A18_PatchesInstallingWinUpdates.png

Install the most recent windows update patches, reboot and log back in.  Once the patches finish, shut this VM down.  Avoid booting this VM into windows, since it will be our Source VM for new instances.
Then back on the Oracle VirtualBox VM Manager, go to Settings for your VM, then Network.  Change the Attached to from NAT to ‘Internal Network’.  You can make a custom name for ‘intnetLab01’ for ease of reference later, if you expand your VM labs.  This setting will allow all the other VMs we spawn to communicate with each other.  If you forget to do this step later for other VMs, come back here if you wonder why your VM cannot see the Active Directory Domain Controller.

Clone machine image prompts:

01-VB_CloneVM.png
01-VB_CloneVM_MenuDrop.png
02-VB_formCloneVM.png
03-VB_NamedClone.png
04-VB_FullCloneOpt.png
05-WaitCloning_Progress.png

With all of this done, let’s make a clone of this VM.  We will name this Clone ‘WinDC01_testFTB’ or the like, as it will be the Primary Domain Controller for our Windows Domain.  Be sure to check the ‘Reinitialize the MAC address of all network cards’ because you do not want the same MAC address trying to talk to another computer.  That would also cause issues with DHCP and all sorts of networking issues you do not want.  

You do want to make it a Full Clone instead of a linked clone.  Wait for the clone process to finish, then boot up your newly spun ‘WinDC01_testFTB’ VM.

Log in to the desktop.  Before you get started making this a domain controller, we want to SysPrep this machine.  The action of this command will make it seem like a new windows install with the most important result being it will have a new SID / Windows Install ID.  As you dig into active directory, you will see AD links the machine name to it’s install ID / SID as a unique identifier.  If that didn’t make a lot of sense, know that running Sysprep will allow us to join each of our copied VMs into this test domain, without machine conflict issues.

Click Start and then Run cmd.exe.  If it’s not prefixed with ‘Administrator: Command Prompt’ in the title bar, click Start, type cmd then right-click to Run As Administrator.
In this prompt type:

cd %systemroot%\system32\sysprep

then type:

sysprep /generalize /oobe


A brief prompt will come up as it prepares your install then it will shut down the VM.  Once that happens, start the VM back up and it will take you through a prompt similar to when you installed the OS.  Once done, you will be back at the desktop.  If it asks for an Administrator password again, take note of what you use and write it down.  You are welcome to use the Haddaway example from above again.
Jumping back to the Sysprep process, you will need to do this for each image you clone from your VM template.  I also wanted to mention %systemroot% that is an environmental variable in Windows.  If you get to writing scripts, environmental variables are quite the blessing to your sanity.  You can use them in powershell to some extent also, so the fun pays off there.
Final ramble about SysPrep.  If you try to do this on an Image that had AD Roles and Features installed, it will likely not re-activate the 180 day trial for Windows Server and if it was an AD services image, it will likely error on the sysprep process.  That’s why we have our base image 🙂

20-NetworkSettings_Ethernet.png

Let’s wrap this up getting you a domain created.  Starting off, let’s set this machine to have a Static IP Address.  In the TaskBar down in the lower right by the Time, right-click the Network icon and then click ‘Connections’: Ethernet.  On the Ethernet status page, click Properties then Internet Protocol Version 4 (TCP/IPv4)  In the screencap you can see I went with:
10.0.2.10 on a /24 Subnet (AKA 255.255.255.0)

21-IPSettings_Ethernet.png

Pick a default gateway that will be the same for all other VMs made, intended to connect to this AD setup.
For the DNS, I put it’s own IP but 127.0.0.1 (loopback) works too.  If and when you add a second DNS and AD Server, I highly advise making your second DNS server be the IP of that other DC.  It will make domain fail-over really easy and reliable if you shut down your primary DC or practice a patching cycle like as would be done in a production setting.

Another good thing to do, is Changing the Computer Name.  By default it will be something like ‘WIN-StringofTextandNumbers’.  For sanity’s sake you can rename this to ‘WinDC01FTB’ or something more descriptive.  To change the computer name, bring up an Explorer window then right-click on ‘This PC’ then select Properties.  Click Change Settings to change the Computer name, then reboot as it will ask you to do.

22-SystemPCName.png

When you run the AD wizard without setting a static IP address, it will give you a warning about resolution issues.  So that’s why we took care of that before using the Server Manager to add roles and features.  Take my word on it being annoying to change a computer name, once you add roles and services.  Planning to do the PC name change before adding roles will save you headaches.

Since we are in VirtualBox, select Devices menu then the ‘Insert Guest Additions CD Image’ if you would like to use options such as ‘Shared Clipboard’ and ‘Drag and Drop’ files.  Once the image is mounted in your VM, run the installer from it’s CD drive then reboot when it’s finished as it will prompt.  This is helpful for when you want to get or send files and text to the VM and your actual desktop machine.  Unless you like manually retyping scripts, I’d suggest adding these Guest Addons.

Wrapping this guide up, I am pivoting to a helpful guide for Installing AD Services:
http://www.rebeladmin.com/2016/10/step-step-guide-setup-active-directory-windows-server-2016/
Jump to Step 4 and it will show you click for click on adding the Active Directory Domain Services under Server Manager | Roles and Features.

I am going to present a bit of a shortcut / cheat.  Instead of clicking lots of next boxes, we can supply the config options by use of Powershell.  The below is the script I saved from the Wizard when it presented ‘Export Configuration Settings’.  You can run this in a Powershell ISE window or save it to a text file and add a .ps1 on the name to make it a powershell script.

#
# Windows AD DS Deployment
#
Import-Module ADDSDeployment
Install-ADDSForest `
-CreateDnsDelegation:$false `
-DatabasePath "C:\Windows\NTDS" `
-DomainMode "WinThreshold" `
-DomainName "hivelan.int" `
-DomainNetbiosName "HIVELAN" `
-ForestMode "WinThreshold" `
-InstallDns:$true `
-LogPath "C:\Windows\NTDS" `
-NoRebootOnCompletion:$false `
-SysvolPath "C:\Windows\SYSVOL" `
-Force:$true

This should let you spawn your Domain as if you entered these values in the Wizard.  In this setup we are calling the domain ‘Hivelan.int’, with a classic domain name of just Hivelan (for Window NT level old support).  On a reboot you should be able to login to the Domain you just created.

From here, the virtual domain is your oyster.  You can make another clone of your Template machine, sysprep it, then join it to the domain.  Since we didn’t add the DHCP Server role to the current DC, go into your IP options and set all the IP info the same, except the IP address where you want the last octet (4th block of 3 digits) to be different than .10.
Then once on the same IP Space (your 255.255.255.0 subnet, means you can have an IP of 10.0.2.1 – 10.0.2.254).  Go into System Properties on this new VM.  Change your Computer name if you wish but the real objective is to change from a Workgroup to a Domain.  Enter ‘Hivelan.int’ as your domain and it should prompt for the Administrator account and Password.  You can always make a second domain admin account if you wish, but that boils into using Active Directory Users and Computers in Administrative Tools.

Once you add this machine to the domain and reboot, jump back into the Server Manager to add the Active Directory Domain Services on this machine, but we will say ‘Add to an existing domain’.  Click Next until it’s finished.

This guide got a little longer than I intended but I will stop here for the time being.  You can then make another clone of your Template VM and use that as a machine not on the domain.  Give it an IP address in the allotted space and you can use that for running Wireshark to see what kind of traffic you see.  You can then add that machine to the domain or make another VM clone to see how the traffic differs for a machine that is added to the domain.

Hopefully that helped get you into a test Windows environment and gave some help on getting started with VirtualBox.  If you have the funding and another Virtual Machine platform you like more (like XenServer or VMware), most of the concepts and options should be transferable and have similar naming.

Categories
Software

Task details grep-like filtering

Say you are checking you tasklist output for a certain Windows process id (pid) that matches your netstat -o output.  These commands are helpful but matching the output can be annoying, even if you output them to a text file.  By the way, context wise this process is a throwback to the Bitcoin Miner Malware removal thread, as it could help for any open port you want to reference back to a running process.

If you want to see what said PID in your netstat output is with a single CLI string, here is a helpful pipe option.
tasklist | findstr “PID#”

IE: running tasklist | findstr “812” on my system throws details on wininit but also shows other process IDs with 812 in them.

I think of this as a light grep-like command you can do in Windows.  Like Linux, ‘|’ (piping) will take the output of your first command and run the 2nd command against it.  The tasklist find is a common and moderately easy grep-like thing you may want to do often if you are checking a machine for open ports and trying to correlate what process details are for said PID linked to those open ports.

Categories
Hardware Software

Android security overview

I will edit this over time but I wanted to have the thread up to start with.

Overview objectives:
– Stop camera from saving GPS to photos.
  – This is in your Camera App Settings, not System device settings.
– Device Settings:
  – Lock Screen and Security:
    – Set lock mode and passcode to unlock device.
      – Password, PIN, Pattern, Swipe, None.
      – Biometrics. Face, Iris or Fingerprints
        – I do not use or particularly like any of the biometric means for device locking.
        – App Shortcuts: Define what apps can be used while phone is locked (IE Phone calls and Camera)
        – Find my mobile. Anti-theft and traacking options for your phone.
          – Remove controls: Allows phone to be remotely controlled via your Samsung account
          – Google location service.  Allow GLS to give more accurate location info to where your mobile is.
          – Send last location.  Allow your phone to broadcast last location when battery hits a certain level of charge.
        – Encrypt SD Card.  Your files on the SD card will only work with your phone.  If phone is reset to defaults, you will not be able to read the encrypted files anymore and would have to re-format the card.
  – Secure Lock Settings
    – Secured lock time
    – Auto factory reset. After 15 failed passwords (will also erase all your data on phone)
    – Lock network and security. Prevents disabling Wifi and mobile data when your phone is locked, to make someone stealing your phone easier to track by device.
  – Notifcations.  Choose to hide notification messages on lock screen.
      – Define what apps can put notifcations on the lock screen.
      – Hide content of message on lock screen from displaying. (Highly suggested to be on)
      – Notification icons only.  Just show app icon without details, on lock screen.

– Device Settings
  – Location
    – Turn GPS on or Off.  Besides privacy and tracking being less accurate, this can save a large amount of battery life.  Turn this off when not needed for directions.
    – Google Location History.  You can disable this from saving where you have searched and have been.
    – Google Location Sharing.  Can share ‘Real-time location’ with someone of Google.
    You can turn both of these off and GPS maps will still work fine.  The sharing and history are not needed, just GPS being turned on.

– Device Settings:
  – Apps.
    – See installed apps
      – Review and define App-specific system-level Permissions granted to device.
      – Decide if you wish to disable some apps completely or uninstall them.
      – Review battery usage and mobile data use, per app.

– Device Settings:
  – About phone.
    – Shows phone number, model, serial number and IMEI.
    – Software Information.
      – Show Android version
      – Android patch level
      – Various system level information.

PasswordSetting.gif