Pierre Milioni
@b1two_
ID: 1064206144326025216
18-11-2018 17:18:11
69 Tweet
268 Followers
233 Following
In his latest blogpost, Guillaume André analyzes MDI's detection of PKINIT authentication, explains how to bypass it and releases Invoke-RunAsWithCert, a tool to perform Kerberos authentication via PKINIT with the Windows API from a non domain-joined machine. synacktiv.com/publications/u…
Thanks to Théo Louis-Tisserand's PR, DPoP auth support has now been added to CloudNine for Okta which is used in agent versions >3.18.0 \o/ github.com/xpn/OktaPostEx…
GitLab recently released a patch for the Ruby-SAML / GitLab Authentication Bypass (CVE-2024-45409). Our ninjas Alexis Danizan and Pierre Milioni analyzed the patch and wrote the exploit code! github.com/synacktiv/CVE-…
We really love relaying authentication: you can now also perform NTLM relaying on SCCM Management and Distribution points thanks to the PR from Quentin Roland on ntlmrelayx (now merged upstream).
In our latest article, Quentin Roland proposes an implementation of a trick discovered by James Forshaw in his research. Discover how to perform pre-authenticated Kerberos relay over HTTP with our Responder and krbrelayx pull requests! synacktiv.com/publications/a…
Synacktiv Volker bsecure.fr Orange Cyberdefense France 📢 #GreHack25 program release! New speaker on the line-up, a second ninja ! 🥷 👤 Pierre Milioni Pierre Milioni from Synacktiv ➡️ Sharker: where Wireshark ends, we begin See you tomorrow for a next talk 🔥