![an0n Profile](https://pbs.twimg.com/profile_images/1315522839164973057/Wo_w00W2_x96.jpg)
an0n
@an0n_r0
Followers
13K
Following
10K
Statuses
2K
CRT(E|O|L) | OSCP | @RingZer0_CTF 1st (for 2yrs) | HackTheBox Top10 | RPISEC MBE | Flare-On completer | GoogleCTF writeup winner | SSD research | Math MSc |ðŸ‡ðŸ‡º
Joined October 2018
RT @Synacktiv: You can now use LDAP/LDAPs protocols with the SOCKS proxy of ntlmrelayx thanks to the PR from @b1two_ (now merged upstream).…
0
124
0
@Theonly_Hoff of course. and just came across this now: 1st feature added is stopping go-donut to bypass amsi by default ;)
0
2
0
RT @michael_eder_: NFS has not received much attention of the offensive security community in nearly a decade. Today, we are happy to share…
0
50
0
if interested in current initial access techniques (like this .url one), I would highly recommend the slides from "Breach the Gates" presentation given by @EmericNasi on @TheOffensiveX con this year: the slides are here:
🎤 Taking the stage now at Offensive X, we welcome Emeric Nasi with his talk on "Advanced Initial Access Craft in 2024." #OffensiveX2024 #CyberSecurity #redteam
0
6
27
@ShitSecure yes, we had MotW, propagated over the zip extraction, but in the end it allowed me to execute the malicious .url file (only a basic warning popup was raised). and I think smartscreen was enabled (left everything on defaults, tested on a win10+win11 install also).
0
0
3
fix try #2 (success!) in a nutshell: - apply Donut on the EXE payload manually w/o AMSI bypass to get a shellcode loading the PE. - pack the encoded shellcode inside a basic custom loader as an embedded resource (no need to use staging). - no adv evasions, only some keying.
2
0
14