Sign up to save your podcastsEmail addressPasswordRegisterOrContinue with GoogleAlready have an account? Log in here.
Bienvenue sur le podcast francophone Hack'n Speak ! Notre but est de partager la voix de nos 'hacker' à travers leurs outils / recherches.... more
FAQs about Hack'n Speak:How many episodes does Hack'n Speak have?The podcast currently has 50 episodes available.
February 27, 20230x1C - @Blaklis_ | Bug Bounty full time, un reward à 75k, la création du club Paris HackerOne Blaklis_ : https://twitter.com/Blaklis_ Lien Club Paris Discord: https://discord.gg/MT6D8wP2Hd Profil HackerOne: https://hackerone.com/blaklis?type=user mpgn: https://twitter.com/mpgn_x64...more53minPlay
January 31, 20230x1B - @M4yFly | Retour sur la création du lab GOAD et une RCE 9.8 sur GLPI CVE-2022-35914 M4Fly: https://twitter.com/M4yFly GOAD: https://github.com/Orange-Cyberdefense/GOAD RCE GLPI: https://mayfly277.github.io/posts/GLPI-htmlawed-CVE-2022-35914/ Arsenal: https://github.com/Orange-Cyberdefense/arsenal Mindmap AD: https://github.com/Orange-Cyberdefense/ocd-mindmaps mpgn: https://twitter.com/mpgn_x64...more58minPlay
December 23, 20220x1A - @g0h4n | Retour sur la création de RustHound, l'outil crossplateforme plus rapide que Sharphound ! g0h4n: https://twitter.com/g0h4n_0 RustHound: https://github.com/OPENCYBER-FR/RustHound SharpHound: https://github.com/BloodHoundAD/SharpHound Bloodhound: https://github.com/BloodHoundAD/BloodHound python-bloodhound: https://github.com/fox-it/BloodHound.py mpgn: https://twitter.com/mpgn_x64 ...more51minPlay
November 29, 20220x19 - @rkvl | Retour sur la création de Sliver & le redteam aux US (gilet pare balles non obligatoire) lesnuages / rkervell : https://twitter.com/rkervell Moloch : https://twitter.com/LittleJoeTables blogpost sliver : https://dominicbreuker.com/ Sliver: https://github.com/BishopFox/sliver mpgn: https://twitter.com/mpgn_x64 ...more58minPlay
November 02, 20220x18 - @Swissky | Retour sur la création de PayloadsAllTheThings & SSRFmap ! mpgn: https://twitter.com/mpgn_x64 @pentest_swissky : https://twitter.com/pentest_swissky PayloadsAllTheThings https://github.com/swisskyrepo/PayloadsAllTheThings SSRFmap https://github.com/swisskyrepo/SSRFmap...more49minPlay
September 29, 20220x17 - @_ZakSec | Retour sur la création de Masky et on parle purple team ! mpgn: https://twitter.com/mpgn_x64 @_ZakSec : https://twitter.com/_ZakSec tool: https://github.com/Z4kSec/Masky blog post: https://z4ksec.github.io/posts/masky-release-v0.0.3/ les coin cme: https://twitter.com/mpgn_x64/status/1537728466933714944?s=20&t=iq62ePRjV31FfNB8uk1x0w...more49minPlay
August 25, 20220x16 - @snyff | Retour sur la création et la philosophie de PentesterLab mpgn: https://twitter.com/mpgn_x64 @snyff: https://twitter.com/snyff PentesterLab : https://pentesterlab.com/...more45minPlay
July 28, 20220x15 - @Th3_l5D | Retour sur la création et la philosophie de NewbieContest mpgn: https://twitter.com/mpgn_x64 @Th3_l5D: https://twitter.com/Th3_l5D NewbieContent : https://www.newbiecontest.org/...more49minPlay
June 30, 20220x14 - @T00uF | Retour sur DonPAPI ! mpgn: https://twitter.com/mpgn_x64 @T00uF : https://twitter.com/T00uF github: https://github.com/login-securite/DonPAPI : Dumping revelant information on compromised targets without AV detection recherche @Fist0urs pour Synacktiv https://www.synacktiv.com/ressources/JSSI_2017_DPAPI_Synacktiv.pdf...more46minPlay
June 27, 2022Hors-serie : Debrief du Workshop CrackMapExec (difficulté facile) à leHack 2022Solution du lab présenté lors du Workshop CrackMapExec à leHack 2022 par @mpgn_x64...more18minPlay
FAQs about Hack'n Speak:How many episodes does Hack'n Speak have?The podcast currently has 50 episodes available.