Defte_ Profile Banner
Aurélien Chalot Profile
Aurélien Chalot

@Defte_

Followers
4K
Following
3K
Media
72
Statuses
2K

Hacker, sysadmin and security researcher @OrangeCyberdef 💻 Calisthenic enthousiast 💪 and wannabe philosopher https://t.co/SqDDhIGGGh 📖 🔥 Hide&Sec 🔥

The grid
Joined November 2017
Don't wanna be here? Send us removal request.
@Defte_
Aurélien Chalot
3 months
Dumping LSASS is old school. If an admin is connected on a server you are local admin on, just create a scheduled task asking for a certificate on his behalf, get the cert, get its privs. All automatized in the schtask_as module for NetExec 🥳🥳🥳
5
194
928
@sekurlsa_pw
🕳
16 days
"Windows has a design flaw in driver validation. If certificate revocation checks fail or time out (which happens often), Windows assumes the certificate is fine and loads the driver anyway."🥴 source: https://t.co/bBM6KAmbGk https://t.co/ExN8StWw8Z IOCs:
Tweet card summary image
github.com
Sophos-originated indicators-of-compromise from published reports - sophoslabs/IoCs
@magicswordio
MagicSword
16 days
The commercial packer that lets ransomware groups kill your EDR 😵‍💫HeartCrypt bundles ransomware with EDR-disabling drivers (many signed with revoked or stolen certificates) and keeps evolving as vendors chase it. Groups like MedusaLocker, RansomHub, and BlackSuit are already
6
64
285
@Defte_
Aurélien Chalot
20 days
Hope you liked it! If you wanna read the entire journey about how I integrated Channel Binding into MSSQL, here is the blogpost :) https://t.co/uAMygziNw1
blog.whiteflag.io
This blogpost sums up the journey I had revisiting the tds.py script from the Impacket toolkit in order to implement Channel Binding on mssqlclient.py
@OrangeCyberFR
Orange Cyberdefense France
21 days
🎤 Ce vendredi 28 novembre @Defte_ , pentester chez Orange Cyberdefense, présentera sa conférence : “Channel Binding with MSSQL: A Deep Dive into TDS, NTLM & STARTTLS Madness” 📅 @GrehackConf : 28-29 novembre 2025 📍 Grenoble Programme 👉 https://t.co/QixKDxRIWe
0
4
22
@Defte_
Aurélien Chalot
21 days
See ya tomorrow! 🥳
0
1
8
@al3x_n3ff
Alex Neff
1 month
A new module just got merged into NetExec: raisechild🔥 Made by azoxlpf to automatically abuse domain trust to pivot to other domains. It will: - Dump the krbtgt hash of the child domain - Enumerate trusted domains - Craft a TGT for trusted/parent domain
3
80
378
@Defte_
Aurélien Chalot
1 month
Thas one of the stupidest fuckery I have seen in 2025 🤣🤣🤣
@LundukeJournal
The Lunduke Journal
1 month
Multiple, serious security vulnerabilities found in the Rust clone of Sudo — which shipped with Ubuntu 25.10 (the most recent release). Not little vulnerabilities: We’re talking about the disclosure of passwords and total bypassing of authentication. In fact, we’re getting new
1
0
15
@Defte_
Aurélien Chalot
1 month
Can't believe I missed that browser cache smuggling huge upgrade https://t.co/6HUe9ijOol great job!!
Tweet card summary image
malwaretech.com
Detailing an improved Cache Smuggling technique to turn 3rd party software into passive malware downloader.
1
8
32
@Defte_
Aurélien Chalot
1 month
If you are not assisting the con', don't worry, I'll publish the related blogpost soon enough and it will be a 30 minutes long one 👀🥳
@OrangeCyberFR
Orange Cyberdefense France
1 month
🎙️ Tiering Active Directory : La Théorie, La Pratique… et le Crash Test Nous serons présents à @UYBHYS le samedi 8 novembre à #Brest 🎤 Notre pentester @Defte_ y partagera son retour d’expérience sur le Tiering Active Directory. En savoir plus 👉 https://t.co/0dAedupSqZ
2
1
31
@MSecOps
MSec Operations
2 months
Tools such as https://t.co/U4xhJmroTe from Impacket are usually flagged for lateral movement due to the pre-built service executable that is dropped on the remote system. However, some vendors also flag Impacket based on its behaviour. With RustPack, you can easily create
4
122
615
@decoder_it
Andrea P
2 months
Small update on "printerbugnew:" added a description of how to exploit CVE-2025-54918: DCs running 2025 allow reflection RPC->LDAPS - from a standard user to DA before patch😃
Tweet card summary image
github.com
The DCERPC only printerbug.py version. Contribute to decoder-it/printerbugnew development by creating an account on GitHub.
2
78
247
@al3x_n3ff
Alex Neff
2 months
NetExec turned 2 years old this month🎉 Time to take a look at what have achieved so far! As I love stats, I want to share some imo interesting numbers about NetExec: 4,853⭐ ~100,000 clones/14 days => ~2,4mio clones ~7,200 unique clones/14 days => ~172,800 unique clones 1/4🧵
5
21
142
@SpecterOps
SpecterOps
2 months
Credential Guard was supposed to end credential dumping. It didn't. @bytewreck just dropped a new blog post detailing techniques for extracting credentials on fully patched Windows 11 & Server 2025 with modern protections enabled. Read for more ⤵️
Tweet card summary image
specterops.io
Uncovering the protection mechanisms provided by modern Windows security features and identifying new methods for credential dumping.
4
308
658
@Defte_
Aurélien Chalot
2 months
🔥🔥
@UYBHYS
Unlock Your Brain, Harden Your System
2 months
#UYBHYS [Samedi 8/11 14h15] CONFÉRENCE de @Defte_ (@OrangeCyberFR) Tiering Active Directory : La Théorie, La Pratique… et le Crash Test https://t.co/JEYHeiuusA #UYBHYS25
0
1
15
@Defte_
Aurélien Chalot
2 months
So I have been told threat actors use my Browser Cache Smuggling technique to compromise people: https://t.co/A9qn5HGZJ9 Remember, detection is really easy: any process touching a browser's cache file and moving it to a .dll one IS A RED FLAG. Detection rule is easy to set ;)!
Tweet card summary image
expel.com
We recently observed an innovative campaign using the ClickFix attack tactic for cache smuggling. Here's what you need to know.
1
41
161
@Synacktiv
Synacktiv
3 months
In our new blogpost, @noraj_rawsec shows how one can abuse Unicode characters to bypass filters and abuse shell globbing, regexp, HTTP query parameters or WAFs when #MySQL strict SQL mode is off 👇 https://t.co/2Omr4hcX6Q
Tweet card summary image
synacktiv.com
What could go wrong when MySQL strict SQL mode is off?
0
14
47
@Defte_
Aurélien Chalot
3 months
If you weren't able to reproduce the ntlm reflection cross protocol attack ctjf, @al3x_n3ff and I described (targetting ChannelBinding protected endpoints), its because ntlmrelayx was broken. Git pull the latest version and it will work :) (thx gabrielg5 and anadrianmanrique)
@al3x_n3ff
Alex Neff
3 months
Update on the NTLM reflection attack: ctjf discovered that SMB signing enforcement does NOT protect against the NTLM reflection attack🛡 Cross-protocol relaying is still possible, even with mitigations in place. Only patching your system fully mitigates the vulnerability! 1/4🧵
0
20
109
@Defte_
Aurélien Chalot
3 months
Guess what, when implementing channel binding token to Impacket I simply forgot to implement it into NetExec as well... Incoming soon (eyes)
0
8
87
@Defte_
Aurélien Chalot
3 months
That was an interesting case about NTLM reflection but yeah, any machine that does not have th patch is vulnerable and it completely bypasses Channel Binding token (ie: we poced the relay from a ADCS server back to its fully HTTP web enroll endpoint and got the cert) pretty fun!
@al3x_n3ff
Alex Neff
3 months
Update on the NTLM reflection attack: ctjf discovered that SMB signing enforcement does NOT protect against the NTLM reflection attack🛡 Cross-protocol relaying is still possible, even with mitigations in place. Only patching your system fully mitigates the vulnerability! 1/4🧵
0
27
187