2024
- Jun 3Stealthy Persistence with “Directory Synchronization Accounts” Role in Entra ID
- Jan 31Exploiting Entra ID for Stealthier Persistence and Privilege Escalation using the Federated Authentication’s Secondary Token-signing Certificate
- Jan 9Roles Allowing To Abuse Entra ID Federation for Persistence and Privilege Escalation
2023
- Oct 24[french] Conférence Identity Days 2023
- Jul 5Pass the SALT 2023 conference
- Jul 5How to read Windows serialized certificates (with code sample)
- Jan 11SMB “Access is denied” caused by anti-NTLM relay protection
2022
- Nov 2SharkFest'22 Europe conference
- Sep 29Decrypt Kerberos/NTLM “encrypted stub data” in Wireshark
2021
- Sep 2Active Directory virtualization safeguard deactivation
- Jul 6Don’t make your SOC blind to Active Directory attacks: 5 surprising behaviors of Windows audit policy
- Apr 13Auto deploy Python Flask web app on GitHub push
- Mar 1Risks of Microsoft Teams and Microsoft 365 Groups
2020
- Nov 16NTLM relay of ADWS (WCF) connections with Impacket
- Sep 12CVE-2020-7315 McAfee Agent DLL injection
- Aug 23"Twitter likes" Python tool
- Aug 23"Google Drive uploader" Python tool
- Jul 22CVE-2019-1172 Disclosure of Azure AD personal account auth token to malicious websites when using the recommended browser extension 2/2
- Jul 22CVE-2019-1172 Disclosure of Azure AD personal account auth token to malicious websites when using the recommended browser extension 1/2
- Apr 22CVE-2020-4311 IBM Tivoli Monitoring weak folder permissions
- Apr 15Server-Side Template Injection (SSTI) in ASP.NET Razor
2019
- Dec 17Security pitfalls in authenticating users and protecting secrets with biometry on mobile devices (Apple & Android)
- Dec 17When Windows Hello fails at securely authenticating users and protecting credentials
- Aug 1CVE-2019-1172 Windows Azure Active Directory user token disclosure
- Jul 3Credential theft without admin or touching LSASS with Kekeo by abusing CredSSP / TSPKG (RDP SSO)
- Feb 25Splunk Universal Forwarder Hijacking 2: SplunkWhisperer2
2018
- Nov 15CVE-2018-3621 Intel Driver & Support Assistant: Drivers information disclosure bug through incorrect validation of the Origin header in local API requests (< 3.6.0.4)
- Oct 25Security analysis of Chrome prompting for Windows password before disclosing passwords
- Aug 20CVE-2018-15481 UCOPIA Wireless Appliance restricted shell escape (< 5.1.13)
- Aug 1[french] MISC : « WebAuthn » : enfin la fin des mots de passe ?
- Mar 19CVE-2017-17743 UCOPIA Wireless Appliance restricted shell escape (< 5.1.11 / 5.0.19 / 4.4.20)
2017
- Dec 22CVE-2017-7344 Fortinet FortiClient Windows privilege escalation at logon
- Sep 28[french] Conférence "failles de sécurité des clouds et serveurs IoT"
- Jul 3Burp extension "Scan manual insertion point"
2016
- Oct 1[french] MISC : post-exploitation Windows avec Metasploit
- Jul 13CVE-2016-5007 Spring Security / MVC Path Matching Inconsistency
- Jun 13[french] Conférence "Les outils du test d'intrusion"