Shenetworks Recommends: 9 Must Watch BHIS YouTube Videos

shenetworks //

kassie@blackhillsinfosec.com

The Black Hills Information Security YouTube channel has over 400 videos available. Over the past year, I have attended many webcasts and explored plenty of the videos. I put together this list to highlight videos that have helped me on my penetration testing journey. If you are interested in expanding your knowledge related to pentesting, I recommend starting with these.  

Getting Started with Burp Suite & Webapp Pentesting – BB King 

Of course, we must start with Burp Suite presented by the master, BB King. Burp is an essential — and an incredibly valuable — tool for webapp and API pentesting. Burp has a TON of useful features, but it can be a little overwhelming to parse through and find which features will be most valuable to you. Tabs like intruder, repeater, sequencer, comparer… Are they different?? (yes). BB’s video covers the installation of Burp and an overview of the tool’s features.  

Bonus: For more Burp related content, check out “Basics of Burp(ing) for Testing Web App Security” by Chris Traynor – https://www.youtube.com/watch?v=Gb7OQm5-Xdw 

Pentester Tactics, Techniques, and Procedures TTPs – Chris Traynor 

Chris’s video is a really great place to start if you’re new to pentesting. Chris goes over terminology and essential tools like NMAP, Recon-ng, Burp, and a few Burp extensions. Chris also covers tactics like account enumeration, password spraying, and smb_login.  

Securing AWS Discover Cloud Vulnerabilities via Pentesting Techniques – Beau Bullock 

The cloud… everyone has heard of it and most of us have used it in some capacity. At some point in your pentesting career, you will be given assets in the cloud. Beau’s video covers a wide range of topics such as AWS authentication, initial access, public accessibility of resources, post-compromise recon, and more 

How to Build a Phishing Engagement – Coding TTP’s – Ralph May 

Phishing attacks are a common request for any pentesting company. It is helpful to understand the work behind crafting a phishing campaign and the tools available. Ralph goes into detail on some of the common phishing pitfalls and tools you can use to create a successful campaign. 

This video covers infrastructure, designing a phish, and an overview of different phishing tools available.  \

Shellcode Execution with GoLang – Joff Thyer  

Joff compares offensive GoLang to other popular languages and discusses executing shellcode on Windows. As a pentester, you will quickly get familiar with shellcode from various sources like msfvenom, but it is valuable to learn to create your own shellcode. This video provides a good, broad overview of Golang and discussion on writing malware with embedded shellcode.  

Coercions and Relays – Gabriel Prud’homme 

Coercions and relays is one of my favorite topics. This is an extremely valuable and often successful technique to steal credentials and access. Gabriel discusses network protocol vulnerabilities and tools available to exploit these vulnerabilities. This video covers responder, IPv6 Poisoning, DHCP poisoning, DA privilege Escalation, and SO MUCH MORE. 

How to Attack When LLMNR, mDNS, and WPAD Attacks Fail – Eavesarp (Tool Overview) – John Strand 

On occasions you have no success with other relay attacks, you still have other options. ARP is the protocol that helps discover which mac address belongs to a specific IP (Internet Protocol) address. Internal infrastructure changes over time, and it often leaves behind stale configuration. ARP requests can be sent out looking for hosts that no longer exist. Stale configurations can be abused by attackers. This video provides an in-depth explanation and tools available to use.

(Eavesarp written by Justin Angel)  

Kerberos & Attacks 101 – Tim Medin 

Who better to learn from than the creator of Kerberoasting himself? Tim Medin explains Microsoft’s authentication protocol, Kerberos, and how it works (I always forget). Understanding the different methods of attacking Kerberos will be essential on internal pentests. Kerberoasting, Pass-The-Ticket, Over-Pass-The-Hash, Extract and Crack, and other methods are discussed.  

Things NOT to Do in Pentest Reports: Tips, Tricks, and Traps in Report Writing – Bronwen Aker 

Love it or hate it, the pentest report is what people are paying for. Bronwen has been writing and editing BHIS reports for years and put together this presentation to help you avoid common mistakes.  

Final Thoughts 

These videos cover a wide range of topics to help anyone expand their knowledge. I believe whether you are just starting out or a seasoned tester, you will be able to take away some new pieces of knowledge. I look forward to expanding this list in the future. If you would like to be notified of future webcasts so you can attend live and ask questions, you can sign up for our mailing list: https://www.blackhillsinfosec.com/sign-up/ 

Good luck and happy hacking! 



Want to learn more from Serena?

Check out BHIS’ YouTube channel, as well as Serena’s own Twitch!

BHIS Webcasts

Shenetworks Twitch