Jeff McJunkin Profile
Jeff McJunkin

@jeffmcjunkin

Followers
12K
Following
78K
Media
1K
Statuses
13K

Started in ops&blue, now I hack for a living. SANS author/instructor in Oregon. Founder: https://t.co/c36tmCXDpt. He/him. @[email protected]

Southern Oregon
Joined April 2008
Don't wanna be here? Send us removal request.
@jeffmcjunkin
Jeff McJunkin
3 years
Imposter Syndrome is real, but you can take it multiple ways:.1) Out of any group, there is always something to learn.2) Out of any group, there is knowledge that only you have. Share it!. Be excellent to each other, always be learning, and always share!
Tweet media one
10
128
392
@jeffmcjunkin
Jeff McJunkin
14 hours
RT @evilsocket: Legba v1.1.0 is out! 🥳This is a major release that required a significant amount of (human) effort, bringing several key im….
0
24
0
@jeffmcjunkin
Jeff McJunkin
2 days
Far more important than any security awareness exercise is that employees continue trusting the company. If you erode any employee trust during a phishing exercise, you've done more damage than skipping the phishing exercise entirely.
@MalwareJake
Jake Williams
3 days
There is no evidence that phishing simulations make your organization more secure. The vendors providing these services at scale wouldn't shut up about this if their data supported it. You can easily conclude it doesn't. .
2
2
17
@jeffmcjunkin
Jeff McJunkin
6 days
RT @shodanhq: $5 Membership sale is live for the next 24 hours:
0
660
0
@jeffmcjunkin
Jeff McJunkin
7 days
RT @ToddAtLarge_: If you ever get the opportunity to take SEC560 and @jeffmcjunkin is the instructor, do it!! You won’t be disappointed.
0
1
0
@jeffmcjunkin
Jeff McJunkin
9 days
RT @DanielMiessler: 🚨 Lots of people are talking about MCP Security, but there's one attack surface / risk that's most pressing to me. ➡️….
0
15
0
@jeffmcjunkin
Jeff McJunkin
12 days
RT @ransomnews: 🔎 ChromeAsC2 hijacks browsers as Cobalt Strike alternative. New tool #ChromeAlone turns Chromium-based browsers into a full….
0
36
0
@jeffmcjunkin
Jeff McJunkin
13 days
RT @badsectorlabs: Come see a preview of the new Web UI for 🏟️Ludus at the Embedded Systems Village. Our mini-workshop walks you through de….
0
3
0
@jeffmcjunkin
Jeff McJunkin
15 days
RT @CtfSecurity: Come play in one of two Kubernetes Capture the Flag events we're facilitating at #DEFCON 33!. Fri – Sun: Learning CTF .Sat….
0
9
0
@jeffmcjunkin
Jeff McJunkin
21 days
RT @yamatosecurity: Just updated our Yamato Security tools Hayabusa, Takajo and Suzaku for our upcoming showcase at Black Hat Arsenal USA i….
Tweet card summary image
github.com
3.4.0 [2025/08/01] - Black Hat Arsenal USA 2025 Release Enhancements: Field names are now abbreviated in the search command. You can disable with -b, --disable-abbreviations. (#1627) (@hitenkoku) ...
0
8
0
@jeffmcjunkin
Jeff McJunkin
1 month
RT @nyxgeek: New research is wrapping up. Spoilers:. Microsoft Teams External Access is enabled in 973,328 out of 1,323,512 domains tested.….
0
109
0
@jeffmcjunkin
Jeff McJunkin
1 month
RT @SwiftOnSecurity: in Lync days I added a bunch of executives at Dell (I didn't really know any other firms with Lync and federation enab….
0
5
0
@jeffmcjunkin
Jeff McJunkin
1 month
Keep learning, keep applying what you've learned, and keep sharing with others. If you keep doing those three things, no matter the field you'll go far.
1
9
36
@jeffmcjunkin
Jeff McJunkin
1 month
Security pains are often inversely proportional to the number of panes of glass.
0
0
6
@jeffmcjunkin
Jeff McJunkin
1 month
A small amount of deception pays outsized dividends. Add some @ThinkstCanary tokens for calling built-in binaries like nltest.exe as another quick win!.
@PyroTek3
Sean Metcalf
1 month
Want to detect Kerberoasting with no false positives?. Setup a honeypot account for detection following the guidance in this article:. #ActiveDirectorySecurityTip.
0
3
13
@jeffmcjunkin
Jeff McJunkin
2 months
RT @TrustedSec: Chrome Remote Desktop can offer red teamers a subtle way to bypass restrictions—if they know how to use it. In this blog, @….
Tweet card summary image
trustedsec.com
0
85
0
@jeffmcjunkin
Jeff McJunkin
2 months
RT @Wietze: 🆕 Recent additions to . • shell32.dll,#44 for DLL execution.• PhotoViewer.dll for INetCache download.•….
0
94
0
@jeffmcjunkin
Jeff McJunkin
2 months
RT @Laughing_Mantis: Truly humbled to share I had the honor of being a guest on the legendary @DarknetDiaries. We talked about some wild st….
Tweet card summary image
darknetdiaries.com
Greg Linares (AKA Laughing Mantis) joins us to tell us about how he became the youngest hacker to be arrested in Arizona.
0
54
0
@jeffmcjunkin
Jeff McJunkin
2 months
Anyone using Kubernetes at your company? You should strongly consider this class, if so. Jay does a fantastic job outlining the realistic risks and defenses, with lots of actionable take-away lessons.
@jaybeale
Jay Beale
2 months
Excited to teach #Kubernetes Attack & Defense @#BHUSA in Aug (@bhevents)! The class is >50% hands-on, w/ step-by-step labs. Students get computers to keep w/ CTF VMs & K8S cluster to #hack, win flags & break attacks. Come join me & the @InGuardians crew!
0
6
5
@jeffmcjunkin
Jeff McJunkin
2 months
RT @harmj0y: Happy Friday! @tifkin_ and I are happy to announce that we have cut the release for Nemesis 2.0.0 - check out the CHANGELOG fo….
Tweet card summary image
github.com
An offensive data enrichment pipeline. Contribute to SpecterOps/Nemesis development by creating an account on GitHub.
0
39
0