Aloïs Thévenot
banner
techbrunch.fr
Aloïs Thévenot
@techbrunch.fr
Jack of all trades, master of some. CTO / Pentester
Reposted by Aloïs Thévenot
Un rappel sur la fiction du contrôle des risques que constituent ces équipements pour les agris.

theconversation.com/pesticides-q...
Pesticides : quand les équipements censés protéger exposent davantage
Peu adaptées aux conditions de travail réelles des agriculteurs, les équipements censées les protéger des expositions aux pesticides se révèlent bien souvent inefficaces voire même néfastes.
theconversation.com
November 17, 2025 at 7:28 PM
Reposted by Aloïs Thévenot
Landed a new gowitness release, this time focussing on performance! 🎉 v3.1.0

github.com/sensepost/go...
Release 3.1.0 · sensepost/gowitness
A new release, this time focussing on performance and various bug fixes! Thanks to all of the contributors! Enjoy! 🎉 New Refactor the chromedp driver, focussing on performance. The new implementat...
github.com
November 17, 2025 at 7:31 PM
Reposted by Aloïs Thévenot
Actual threat intelligence! A few friends and I identified a new reverse phishing campaign leveraging Entra Guest User invitations.

This campaign was newly discovered and corroborated. I recommend reviewing organization email for these invitations.

taggart-tech.com/ent...
TOAD Attacks via Entra Guest Invites
A new reverse phishing campaign uses Microsoft Entra Guest invites to bypass email filters.
taggart-tech.com
November 14, 2025 at 6:12 PM
Reposted by Aloïs Thévenot
📣 Material for MkDocs Insiders now free for everyone!

With 9.7.0, we release all Insiders features previously exclusive to sponsors! This marks the last version of Material that includes new features, as we now enter maintenance mode.

A thread ⬇ 1/4

squidfunk.github.io/mkdocs-mater...
Insiders – Now free for everyone - Material for MkDocs
We just released 9.7.0 – the final version of Material for MkDocs, which includes all features that were previously exclusive to sponsors
squidfunk.github.io
November 11, 2025 at 4:21 PM
Reposted by Aloïs Thévenot
New blog post up: I spent a lot of time researching Nano Banana, Google's new generative AI model, and not only is it substantially better than ChatGPT, it is capable of taking extremely nuanced prompts even thousands of tokens long to generate exactly what you want. minimaxir.com/2025/11/nano...
Nano Banana can be prompt engineered for extremely nuanced AI image generation
Nano Banana allows 32,768 input tokens and I’m going to try to use them all dammit.
minimaxir.com
November 13, 2025 at 5:40 PM
Reposted by Aloïs Thévenot
Long overdue, but I rewrote Logger++ to be more memory efficient and fix all the bugs!

github.com/CoreyD97/Ins...
Release Initial Release! · CoreyD97/InsiKt
Logger++ is dead, long live InsiKt! It has been a long time since I first adopted Logger++ from @irsdl back in 2017. Since then I have left NCC Group and no longer have access to the repository, so...
github.com
November 8, 2025 at 7:44 PM
Reposted by Aloïs Thévenot
"I did give a heads up to Elastic before publishing this post. They have taken this technique into account and are working on updates to the detection rules to catch this."

"Provided as a Crystal Palace shared library. Format inspired by @rastamouse.me 's LibTP. "

Ground truth security research.
Callstacks are largely used by the Elastic EDR to detect malicious activity. SAERXCIT details a technique to evade a callstack-based detection and allow shellcode to load a network module without getting detected.
Post: offsec.almond.consulting/evading-elas...
PoC: github.com/AlmondOffSec...
November 6, 2025 at 3:38 PM
Reposted by Aloïs Thévenot
Here we go, new OWASP Web Top 10:
Introduction - OWASP Top 10:2025 RC1
OWASP Top 10:2025 RC1
owasp.org
November 6, 2025 at 5:52 PM
Reposted by Aloïs Thévenot
The FBI is trying to unmask the owner of infamous archiving site Archive.is, according to a subpoena the site posted. No other information given, the site quietly posted the document a few days ago. FBI telling domain registrar to hand over all sorts of ID'ing info
www.404media.co/fbi-tries-to...
FBI Tries to Unmask Owner of Infamous Archive.is Site
The FBI has subpoenaed the domain registrar of archive.today, demanding information about the owner.
www.404media.co
November 6, 2025 at 3:16 PM
Reposted by Aloïs Thévenot
Found an XSS but got blocked by the CSP?

https://cspbypass.com has a compiled list of ways to bypass the Content-Security Policy. Check out the video below 👇
October 21, 2025 at 9:16 AM
Reposted by Aloïs Thévenot
Penalty Notice Capita Plc by UK ICO

Detailed breach analysis after 2023 ransomware attack. £14M fine. Which standards of care weren't met?

* Understaffed SOC (1 analyst/shift)
* 58hr SOC response vs. 4.5hr AD takeover
* Failure to implement Active Directory tiering.

ico.org.uk/media2/pv5nh...
October 16, 2025 at 8:34 AM
Reposted by Aloïs Thévenot
pagedout.institute ← we've just released Paged Out! zine Issue #7
pagedout.institute/download/Pag... ← direct link
lulu.com/search?page=... ← prints for zine collectors
pagedout.institute/download/Pag... ← issue wallpaper
Enjoy!

Please please please share to spread the news - thank you!
October 4, 2025 at 10:39 AM
Reposted by Aloïs Thévenot
I'll unpack a few thoughts on this...
I do think that Ascension and others that get roasted like this do need to take some accountability though. I'd be willing to bet Kerberoasting was raised in one if not multiple pentest reports prior to the breach, but they chose not to do anything about it.
Analysis of a Ransomware Breach

aff-wg.org/2025/09/26/a...

Breach analysis? Breach intelligence? Industry critique? Fee-only ransomware negotiator? 100% efficacy? The story of how Microsoft worked an old problem, fucked it up, we malign the guy who told us, they fixed it, and it wasn't fixed? PtH?
September 28, 2025 at 5:11 AM
Reposted by Aloïs Thévenot
A lire, le long récit saisissant de la dérive criminelle de Noah Urban par Bloomberg www.bloomberg.com/news/feature...
‘I Was a Weird Kid’: Jailhouse Confessions of a Teen Hacker
Noah Urban’s role in the notorious Scattered Spider gang was talking people into unwittingly giving criminals access to sensitive computer systems.
www.bloomberg.com
September 25, 2025 at 7:56 AM
Reposted by Aloïs Thévenot
1/ PingCastle now highlights when no policy is in place to prevent scripting files (such as .js) from being executed via double-click.
September 21, 2025 at 11:06 AM
Reposted by Aloïs Thévenot
The talk @parsiya.bsky.social gave at Defcon should be a required read for all users of Burp Suite

Bonus point: it contains a meme I created 😊

github.com/parsiya/Pres...
August 16, 2025 at 8:21 PM
Reposted by Aloïs Thévenot
Thank you to everyone who made it out for my DEF CON 33 presentation, "Shaking Out Shells With SSHamble", you can find the materials online at hdm.io/decks/MOORE%...

This deck includes some lightly-censored zero-day (more decks @ hdm.io)
August 10, 2025 at 9:14 PM
Reposted by Aloïs Thévenot
I arbitrarily picked a list of 50 talks I'm most excited about that are happening next week at DEF CON / Black Hat / BSides LV / The Diana Initiative.

I'll also add recordings/slides to this list when they become available!
July 29, 2025 at 8:17 PM
Reposted by Aloïs Thévenot
Tradecraft Garden: Tilling the Soil

aff-wg.org/2025/07/09/t...

Some updates to... the Tradecraft Garden and Crystal Palace. Info in the 🧵 below:
Tradecraft Garden: Tilling the Soil
Today, I’m releasing another update to the various Tradecraft Garden projects. This update is a dose of Future C2 and some cool updates to the Crystal Palace tech. Here’s the latest: Code Mutation …
aff-wg.org
July 9, 2025 at 9:06 PM
Reposted by Aloïs Thévenot
These sheets aim to assist SOC analysts in detecting and investigating #AitM #phishing compromises by offering context, technical details, infrastructure overview, detection opportunities, and more.

All are available in the PDF report and our Community GitHub.
July 8, 2025 at 7:53 AM
Reposted by Aloïs Thévenot
In April 2025, we received leaked information about Google taking steps to strip down the Android Open Source Project. We were told the first step would be removal of device support with the launch of Android 16. We didn't get details or confirmation so we didn't prepare early.
June 12, 2025 at 3:06 PM
Reposted by Aloïs Thévenot
This is one heck of a thread. Everyone should read it.
Dig through this timeline and you'll figure out what I'm here to do. I spoke to a commercial leader in the offensive security space last year. My words: you're fucking it up.

What I didn't say: I feel compelled, even though I DON'T want the bullshit, to try and fix it.

What does all of this mean?
March 17, 2025 at 6:41 PM
Reposted by Aloïs Thévenot
Want to learn pivoting this weekend? The 🏟️Ludus community created a Pivot Lab with 11 different pivoting tools! Check it out: docs.ludus.cloud/docs/environ...
June 6, 2025 at 8:32 PM
Reposted by Aloïs Thévenot
Defenders have platforms like VirusTotal, but offense lacks a similarly tailored tool. Enter: Nemesis 2.0.

Join @tifkin.bsky.social & @harmj0y.bsky.social at #x33fcon as they showcase the offensive file analysis platform that replaces disjointed tools w/ streamlined automation. ghst.ly/x33fcon25
May 22, 2025 at 1:52 PM
Reposted by Aloïs Thévenot
I'm thrilled to announce "HTTP/1 Must Die! The Desync Endgame", at #BHUSA! This is going to be epic, check out the abstract for a teaser ↓
May 14, 2025 at 1:31 PM