Hack'n Speak-logo

Hack'n Speak

Technology Podcasts

Bienvenue sur le podcast francophone Hack'n Speak ! Notre but est de partager la voix de nos 'hacker' à travers leurs outils / recherches.

Location:

United States

Description:

Bienvenue sur le podcast francophone Hack'n Speak ! Notre but est de partager la voix de nos 'hacker' à travers leurs outils / recherches.

Language:

French


Episodes
Ask host to enable sharing for playback control

0x26 mrxch | Retour sur le création de Ghunt, une anecdote croustillante !

2/27/2024
https://twitter.com/mxrchreborn ⁠⁠⁠https://twitter.com/mpgn_x64⁠⁠⁠https://github.com/mxrch/GHunt

Duration:00:40:01

Ask host to enable sharing for playback control

0x25 s4r | Du reverse, des anecdotes, la création de crackmes.one

1/11/2024
https://twitter.com/sar5430https://sar5430.github.io/⁠⁠https://twitter.com/mpgn_x64⁠⁠https://crackmes.one/

Duration:00:50:59

Ask host to enable sharing for playback control

0x24 Arnaud Pilon | De la réponse à incident, retour d'expérience ...

12/4/2023
⁠https://twitter.com/nono_nonop⁠https://twitter.com/mpgn_x64⁠

Duration:00:57:25

Ask host to enable sharing for playback control

0x23 @fr0gger_ | Du threat Intel, de la réponse sur incident, le projet unprotect.io, un livre

10/24/2023
https://twitter.com/fr0gger_https://twitter.com/mpgn_x64https://store.securitybreak.io/threatintelhttps://unprotect.it/

Duration:00:57:08

Ask host to enable sharing for playback control

0x22 - Renaud Feil | De la passion, de l'entreprenariat, une société: Synacktiv

9/29/2023
https://www.synacktiv.com/ ⁠⁠⁠⁠⁠⁠https://twitter.com/mpgn_x64⁠⁠⁠

Duration:01:07:21

Ask host to enable sharing for playback control

0x21 - @ringtail_sec | De l'hardware fait par un pentester pour les pentesters

8/29/2023
https://twitter.com/ringtail_sechttps://ringtail.ch/https://ringtail.ch/products/basilisk-zero-automatic-ethernet-ghosting⁠⁠⁠⁠⁠https://twitter.com/mpgn_x64⁠⁠ Merci à la société BZHunt pour le prêt du matos https://bzhunt.fr/

Duration:01:01:37

Ask host to enable sharing for playback control

0x20 - @BitK_ & @sakiirsecurity | Objectif top10 CtfTime, faire un bon ctf, les voyages, une anecdote croustillante

7/31/2023
https://twitter.com/BitK_ https://twitter.com/sakiirsecurity https://ctftime.org/team/87434 ⁠⁠⁠⁠https://twitter.com/mpgn_x64⁠⁠

Duration:01:08:02

Ask host to enable sharing for playback control

0x1F - @Zblurx | Retour sur dploot, certsync et le déchiffrement de Windows LAPS

6/13/2023
https://twitter.com/_zblurxhttps://github.com/zblurx⁠⁠⁠https://twitter.com/mpgn_x64⁠⁠

Duration:00:47:23

Ask host to enable sharing for playback control

0x1E - @Agarri_FR | Un peu d'histoire, la formation Mastering Burp Suite Pro, le bug bounty (XXE, XSLT, SSRF)

5/15/2023
https://twitter.com/Agarri_FR https://hackademy.agarri.fr/ https://twitter.com/MasteringBurp https://www.agarri.fr/fr ⁠⁠https://twitter.com/mpgn_x64⁠⁠

Duration:01:10:49

Ask host to enable sharing for playback control

0x1D - @palenath | De l'OSINT, un workshop à Interpol, de l'open source

4/10/2023
https://twitter.com/palenath ⁠https://github.com/megadose/ https://osintfr.com/ https://discord.gg/dWY9sWFKYD https://epieos.com/ ⁠https://twitter.com/mpgn_x64⁠

Duration:00:44:09

Ask host to enable sharing for playback control

0x1C - @Blaklis_ | Bug Bounty full time, un reward à 75k, la création du club Paris HackerOne

2/27/2023
https://twitter.com/Blaklis_ https://discord.gg/MT6D8wP2Hd https://hackerone.com/blaklis?type=user https://twitter.com/mpgn_x64

Duration:00:52:50

Ask host to enable sharing for playback control

0x1B - @M4yFly | Retour sur la création du lab GOAD et une RCE 9.8 sur GLPI CVE-2022-35914

1/31/2023
https://twitter.com/M4yFly https://github.com/Orange-Cyberdefense/GOAD https://mayfly277.github.io/posts/GLPI-htmlawed-CVE-2022-35914/ https://github.com/Orange-Cyberdefense/arsenal https://github.com/Orange-Cyberdefense/ocd-mindmaps https://twitter.com/mpgn_x64

Duration:00:57:47

Ask host to enable sharing for playback control

0x1A - @g0h4n | Retour sur la création de RustHound, l'outil crossplateforme plus rapide que Sharphound !

12/23/2022
https://twitter.com/g0h4n_0 https://github.com/OPENCYBER-FR/RustHound https://github.com/BloodHoundAD/SharpHound https://github.com/BloodHoundAD/BloodHound https://github.com/fox-it/BloodHound.py https://twitter.com/mpgn_x64

Duration:00:46:32

Ask host to enable sharing for playback control

0x19 - @rkvl | Retour sur la création de Sliver & le redteam aux US (gilet pare balles non obligatoire)

11/29/2022
https://twitter.com/rkervellMoloch : https://twitter.com/LittleJoeTableshttps://dominicbreuker.com/ https://github.com/BishopFox/sliverhttps://twitter.com/mpgn_x64

Duration:00:57:03

Ask host to enable sharing for playback control

0x18 - @Swissky | Retour sur la création de PayloadsAllTheThings & SSRFmap !

11/2/2022
https://twitter.com/mpgn_x64 https://twitter.com/pentest_swissky https://github.com/swisskyrepo/PayloadsAllTheThings https://github.com/swisskyrepo/SSRFmap

Duration:00:48:12

Ask host to enable sharing for playback control

0x17 - @_ZakSec | Retour sur la création de Masky et on parle purple team !

9/29/2022
https://twitter.com/mpgn_x64 https://twitter.com/_ZakSec https://github.com/Z4kSec/Masky https://z4ksec.github.io/posts/masky-release-v0.0.3/ https://twitter.com/mpgn_x64/status/1537728466933714944?s=20&t=iq62ePRjV31FfNB8uk1x0w

Duration:00:48:29

Ask host to enable sharing for playback control

0x16 - @snyff | Retour sur la création et la philosophie de PentesterLab

8/25/2022
https://twitter.com/mpgn_x64 https://twitter.com/snyff https://pentesterlab.com/

Duration:00:44:31

Ask host to enable sharing for playback control

0x15 - @Th3_l5D | Retour sur la création et la philosophie de NewbieContest

7/28/2022
https://twitter.com/mpgn_x64 https://twitter.com/Th3_l5Dhttps://www.newbiecontest.org/

Duration:00:48:15

Ask host to enable sharing for playback control

0x14 - @T00uF | Retour sur DonPAPI !

6/30/2022
https://twitter.com/mpgn_x64 https://twitter.com/T00uF https://github.com/login-securite/DonPAPI @Fist0urshttps://www.synacktiv.com/ressources/JSSI_2017_DPAPI_Synacktiv.pdf

Duration:00:40:42

Ask host to enable sharing for playback control

Hors-serie : Debrief du Workshop CrackMapExec (difficulté facile) à leHack 2022

6/27/2022
Solution du lab présenté lors du Workshop CrackMapExec à leHack 2022 par @mpgn_x64

Duration:00:17:07