Metasploit Framework basics on Kali Linux – Owning a Windows Server

In this post I want to talk about the basics of using the Metasploit Framework that is included on the latest version of Kali Linux. If you don’t already know the Metasploit Framework is a project that makes writing and Continue reading

ELK Stack Pt. 1: Installing Elasticsearch, Logstash and Kibana (ELK) on Windows Server 2012 R2

An updated version of this post can be found here: Installing ELK 7 (Elasticsearch, Logstash and Kibana) – Windows Server 2016 What is an ELK stack and why would you want one in your environment? Elasticsearch, Logstash and Kibana (ELK) Continue reading

Disabling TLS 1.0 with MS SQL 2012/2014 – Services won’t start & SSMS fails to connect

Update – 2.1.2016 – I would really only use this as a last resort and I highly recommend testing this solution prior to putting it into production. At this time it does not appear that all of SQL’s features fully Continue reading

Fix the obsolete cryptography warning in Chrome on IIS 7 & 8

Update – 2.2.2016 – The ciphers originally listed in this post no longer work to fix the obsolete cryptography warning as Google has upped the requirement from DHE with AES_128_GCM to ECDHE with AES_128_GCM or CHACHA20_POLY1305. The only ciphers we Continue reading

Testing SMTP with Telnet and PowerShell (Cheat Sheet)

This is my cheat sheet for sending E-Mail through a SMTP Server. This is particularly useful when configuring and testing a new SMTP server. PowerShell: Send-MailMessage -SMTPServer hostname -To youremail@domain.com -From none@none.com -Subject “This is a test email” -Body “This Continue reading

Android IP Security Cam with Motion Detection and Recording!

     So I recently switched carriers (Sprint is awesome!) and picked up a Samsung Galaxy Note 2. Surprisingly my previous phone, a Motorola Droid 3, made it the whole 2 yrs and still worked perfectly. Normally I just sell my old Continue reading

IIS 7/7.5 Hardening SSL TLS – Windows Server 2008 R2

     One of the first steps you should do when deploying a new public facing web server is hardening your server’s SSL/TLS connections. Disabling vulnerable protocols, ciphers, hashes and key exchange algorithms can help mitigate the now more common exploits like Continue reading