Justin Elze's Avatar

Justin Elze

@hackinglz.hackpwn.net

CTO @TrustedSec.com | Former Optiv/SecureWorks/Accuvant Labs/Redspin | Race cars

5,624 Followers  |  232 Following  |  104 Posts  |  Joined: 01.07.2023  |  1.766

Latest posts by hackinglz.hackpwn.net on Bluesky

Preview
MCP: An Introduction to Agentic Op Support

LLMs and Agents offer a powerful combination for driving automation. In our new blog, Senior Security Consultant Brandon McGrath outlines how he harnesses the power of angentic AI to autonomously map a network. Read it now! trustedsec.com/blog/mcp-an-...

28.03.2025 13:57 β€” πŸ‘ 4    πŸ” 4    πŸ’¬ 0    πŸ“Œ 0
Trimarc Joins Forces with TrustedSec to Strengthen Security Advisory Services /PRNewswire-PRWeb/ -- TrustedSec, a leading cybersecurity consulting firm known for its offensive security expertise, is excited to announce that Trimarc...

πŸ‘€ Trimarc Joins Forces with TrustedSec to Strengthen Security Advisory Services

www.prweb.com/releases/tri...

20.03.2025 14:08 β€” πŸ‘ 7    πŸ” 0    πŸ’¬ 2    πŸ“Œ 0
Preview
Int Eighty of Dualcore: Hack All The Things by Phillip Wylie Show Summary In this episode of the Phillip Wylie Show, Int Eighty from Dualcore shares insights into his journey in cybersecurity and music. He discusses the evolution of bug bounty programs, the importance of hands-on experience in cybersecurity education, and his personal hacker origin story. Int Eighty also delves into red teaming, physical pentesting, and career hacking strategies for aspiring professionals. He emphasizes the significance of leveraging AI in cybersecurity and shares his experiences as a musician in the hacking community. Takeaways Int Eighty has performed at various cybersecurity events, including Nolacon and Bugcrowd events. Bug bounty programs have evolved to provide opportunities for hackers globally. Hands-on experience is crucial in cybersecurity education, often lacking in traditional university settings. Int Eighty's hacker origin story began with creative problem-solving as a child. Red teaming involves finding vulnerabilities without causing actual damage to the business. Physical pentesting can be approached creatively, often involving social engineering. Building a portfolio through free projects is essential for career advancement in cybersecurity. Avoiding burnout involves optimizing work schedules and understanding personal productivity patterns. AI can be leveraged to enhance productivity and efficiency in cybersecurity tasks. Dualcore combines Int Eighty's passion for hacking with his love for music, creating a unique niche. Sound Bites "I prefer to sit at home." "I just like computers." "Hack all the things." Chapters 00:00 Introduction to Dualcore and Live Performances 03:44 The Evolution of Bug Bounty Programs 06:20 The Role of Education in Cybersecurity 09:38 Hacker Origin Stories 12:22 Red Teaming and Offensive Security 15:39 Physical Pen Testing Experiences 24:32 The Art of Red Teaming 28:25 Career Hacking: Getting Your Foot in the Door 32:18 Optimizing Work and Avoiding Burnout 36:23 Leveraging AI in Red Teaming 41:26 The Intersection of Hacking and Music Resources https://x.com/int0x80 https://t.co/myhSQyweOp https://github.com/int0x80 https://inteighty.bandcamp.com/album/loyalty-2

Int Eighty of Dualcore: Hack All The Things podcasters.spotify.c...

04.03.2025 22:52 β€” πŸ‘ 10    πŸ” 2    πŸ’¬ 2    πŸ“Œ 0
Post image Post image Post image Post image

More race car bars

04.03.2025 23:10 β€” πŸ‘ 11    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image Post image Post image Post image

Lake Placid

21.02.2025 21:18 β€” πŸ‘ 19    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Preview
Exploring NTDS.dit – Part 1: Cracking the Surface with DIT Explorer

In our new #blog, Senior Research Analyst @codewhisperer84.bsky.social unveils his new tool DIT Explorer which he created after researching NTDS.dit files on Active Directory. Read part one of this series now to find out what this tool can do! trustedsec.com/blog/explori...

20.02.2025 18:54 β€” πŸ‘ 16    πŸ” 11    πŸ’¬ 0    πŸ“Œ 1
Preview
From RAGs to Riches: Using LLMs and RAGs to Enhance Your Ops

In our new blog, Senior Security Consultant Brandon McGrath explores how to apply Retrieval-Augmented Generation (RAG) to research capabilities. Find out how he leverages AI to enhance his ops. Read it now! trustedsec.com/blog/from-ra...

11.02.2025 16:02 β€” πŸ‘ 9    πŸ” 6    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image

Another week more bars

26.01.2025 23:12 β€” πŸ‘ 4    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

Fair amount of people with ball joint issues

26.01.2025 12:47 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

Having brake issues is weird since they have regen a lot of people go 100k on stock brakes

26.01.2025 12:44 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 2    πŸ“Œ 0

*90s

25.01.2025 21:43 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Operating Inside the Interpreted: Offensive Python

Who says Python Malware is out of style? In our new blog, Security Consultant Kevin Clark revisits an old technique he believes is a prime candidate to host malware payloadsβ€”Python for Windows. Read it now! trustedsec.com/blog/operati...

23.01.2025 16:42 β€” πŸ‘ 13    πŸ” 4    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image Post image

Random car updates and mock up PCM/PDM/Injector driver

12.01.2025 20:51 β€” πŸ‘ 6    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

Yes

28.12.2024 23:15 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image

Cool Silicon Valley gifts

25.12.2024 22:57 β€” πŸ‘ 10    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image Post image

Christmas dog pics

25.12.2024 22:57 β€” πŸ‘ 20    πŸ” 1    πŸ’¬ 1    πŸ“Œ 0
Post image

Now with less floor

22.12.2024 00:45 β€” πŸ‘ 5    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image Post image

Friday car stuff this one was 3500-4000hp

20.12.2024 21:50 β€” πŸ‘ 6    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Top 10 Blogs of 2024

It's that time of year again! We are excited to reveal our top 10 most read blogs of 2024 πŸ₯³
trustedsec.com/blog/top-10-...

17.12.2024 17:15 β€” πŸ‘ 7    πŸ” 4    πŸ’¬ 0    πŸ“Œ 0
Post image

We are hiring! TrustedSec is looking to grow our marketing team with a new Marketing Director and Marketing Coordinator. Find out more about the position requirements and apply via the link below!
recruiting.paylocity.com/recruiting/j...

#marketingjobs #infosecjobs

17.12.2024 18:34 β€” πŸ‘ 4    πŸ” 5    πŸ’¬ 0    πŸ“Œ 0
Preview
Security Assessment: Prevent Certificate Enrollment with arbitrary Application Policies (ESC15) - Microsoft Defender for Identity This recommendation directly addresses the recently published CVE-2024-49019, which highlights security risks associated with vulnerable AD CS configurations.

Microsoft Defender for Identity now shows recommendations to prevent certificate enrollment with arbitrary application policies (ESC15 aka EKuwu, CVE-2024-49019)!

/HT @bandrel.evil.af, Lou Scicchitano, and Scot Berner at @TrustedSec 🀘
learn.microsoft.com/en-us/defend...

12.12.2024 20:42 β€” πŸ‘ 11    πŸ” 2    πŸ’¬ 0    πŸ“Œ 0
Post image

Stay ready this holiday season

13.12.2024 12:48 β€” πŸ‘ 46    πŸ” 6    πŸ’¬ 5    πŸ“Œ 1
Post image Post image Post image

Seat fits nice

13.12.2024 12:47 β€” πŸ‘ 5    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

Yea can’t be any mig

13.12.2024 01:19 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

It’s an 86 Mustang for drag racing stuff but still drives on street

12.12.2024 16:56 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image Post image Post image Post image

More safety

12.12.2024 11:44 β€” πŸ‘ 13    πŸ” 0    πŸ’¬ 3    πŸ“Œ 0
Post image

Jungle gym

06.12.2024 13:27 β€” πŸ‘ 4    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
NTLM v1 is removed from the latest version of Windows

NTLM v1 is removed from the latest version of Windows

Oh by the way

06.12.2024 01:08 β€” πŸ‘ 102    πŸ” 35    πŸ’¬ 9    πŸ“Œ 6
Preview
Heavy classical music

open.spotify.com/playlist/6sM...

05.12.2024 22:08 β€” πŸ‘ 11    πŸ” 0    πŸ’¬ 3    πŸ“Œ 0

@hackinglz.hackpwn.net is following 20 prominent accounts