Pinned Repositories
2017-sthack
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AD-lab
An active directory laboratory for penetration testing.
attackgen
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
automux
Wrappers to tmux commands, usefull for tmux based automation
aws-amplify-cloud-assistant-app
AWS_Amplify_Bedrock_Demo
AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
bigip-scanner
Determine the running software version of a remote F5 BIG-IP management interface.
py-ipod-protocol
CyrilleFranchet's Repositories
CyrilleFranchet/attackgen
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
CyrilleFranchet/aws-amplify-cloud-assistant-app
CyrilleFranchet/AWS_Amplify_Bedrock_Demo
CyrilleFranchet/AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
CyrilleFranchet/bigip-scanner
Determine the running software version of a remote F5 BIG-IP management interface.
CyrilleFranchet/bridge-shairport-ipod
CyrilleFranchet/DFSCoerce
CyrilleFranchet/CVE-2023-46747-RCE
exploit for f5-big-ip RCE cve-2023-46747
CyrilleFranchet/DeepFaceLab
DeepFaceLab is the leading software for creating deepfakes.
CyrilleFranchet/DeepFaceLive
Real-time face swap for PC streaming or video calls
CyrilleFranchet/evilginx2-infograph
This Is An Infograph Based Tutorial on Evilginx2.
CyrilleFranchet/evilginx3
sturdy-chainsaw
CyrilleFranchet/Evilginx3-Microsoft365-Phishlet
Updated Evilginx3 Phishlet for Microsoft365
CyrilleFranchet/evilginx3-phishlet-templates
Evilginx3 Phishlet Templates
CyrilleFranchet/family-of-client-ids-research
Research into Undocumented Behavior of Azure AD Refresh Tokens
CyrilleFranchet/GOAD
game of active directory
CyrilleFranchet/MAAD-AF
MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Azure AD.
CyrilleFranchet/MDI
CyrilleFranchet/MDmod
Another Mega Drive switchless MOD
CyrilleFranchet/omi
Open Management Infrastructure
CyrilleFranchet/orpheus
Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types
CyrilleFranchet/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
CyrilleFranchet/PHPAzureADoAuth
PHP Azure AD login with demo site (using oAuth)
CyrilleFranchet/PicoBoot
Raspberry Pi Pico (RP2040) based IPL replacement modchip for GameCube
CyrilleFranchet/prisma-access-traffic-monitor
Scripts for Decoding Prisma Access Traffic Monitor Zip Files
CyrilleFranchet/ROADtools
A collection of Azure AD/Entra tools for offensive and defensive security purposes
CyrilleFranchet/suricata
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.
CyrilleFranchet/The-Hacker-Recipes
This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.
CyrilleFranchet/vectra_api_tools
Community driven python library, scripts, and other utilities for interacting with the Vectra API
CyrilleFranchet/windows-coerced-authentication-methods
A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.