an0n_r0 Profile Banner
an0n Profile
an0n

@an0n_r0

Followers
13K
Following
10K
Statuses
2K

CRT(E|O|L) | OSCP | @RingZer0_CTF 1st (for 2yrs) | HackTheBox Top10 | RPISEC MBE | Flare-On completer | GoogleCTF writeup winner | SSD research | Math MSc |🇭🇺

Joined October 2018
Don't wanna be here? Send us removal request.
@an0n_r0
an0n
24 days
RT @malmoeb: New blog post: Tear Down The Castle - Part 1 I analyzed 250 PingCastle Reports, grouping the findings…
0
68
0
@an0n_r0
an0n
1 month
EDRs in 2025 are going crazy. This helloworld was flagged by machine learning detections as dangerous high confidence malware right now. Ok, I understand they are afraid of non-console C code apps cross-compiled using MinGW, but what models are they using anyway? :)
Tweet media one
18
24
307
@an0n_r0
an0n
1 month
RT @_dirkjan: Few BloodHound python updates: LDAP channel binding is now supported with Kerberos auth (native) or with NTLM (custom ldap3 v…
0
126
0
@an0n_r0
an0n
1 month
RT @Synacktiv: You can now use LDAP/LDAPs protocols with the SOCKS proxy of ntlmrelayx thanks to the PR from @b1two_ (now merged upstream).…
0
124
0
@an0n_r0
an0n
1 month
@Theonly_Hoff of course. and just came across this now: 1st feature added is stopping go-donut to bypass amsi by default ;)
0
2
0
@an0n_r0
an0n
1 month
ok, tbh, if you want to do some nasty post-ex stuff like using the priv/kiwi module or etc, don't expect it to be flying under the radar unless using advanced evasion techniques.
0
0
4
@an0n_r0
an0n
1 month
this is why I made minor addons to the awesome steganography poc tool by @zcollinsdev:
0
3
5
@an0n_r0
an0n
1 month
@Avasea11 yep, it is huge. ~15 MB.
0
0
0
@an0n_r0
an0n
2 months
RT @michael_eder_: NFS has not received much attention of the offensive security community in nearly a decade. Today, we are happy to share…
0
50
0
@an0n_r0
an0n
2 months
if interested in current initial access techniques (like this .url one), I would highly recommend the slides from "Breach the Gates" presentation given by @EmericNasi on @TheOffensiveX con this year: the slides are here:
@TheOffensiveX
Offensive X
8 months
🎤 Taking the stage now at Offensive X, we welcome Emeric Nasi with his talk on "Advanced Initial Access Craft in 2024." #OffensiveX2024 #CyberSecurity #redteam
Tweet media one
0
6
27
@an0n_r0
an0n
2 months
and one more note: please don't overhype this. ;) 1.) the .url initial payload w/ webdav is not a new technique. 2.) this was tested here against only basic Defender. 3.) running Sliver is nice, but it is not a total victory. even if it is running, post-ex tasks could be caught.
0
0
0
@an0n_r0
an0n
2 months
answering to some questions: here are the two popups. of course these lower the success rate of an attacker, but not too much. these popups can be passed with trivial clicks (open+run), it is not hidden, no need to do some multi-step activity like smartscreen's "more info".
Tweet media one
Tweet media two
0
0
1
@an0n_r0
an0n
2 months
@ShitSecure yes, we had MotW, propagated over the zip extraction, but in the end it allowed me to execute the malicious .url file (only a basic warning popup was raised). and I think smartscreen was enabled (left everything on defaults, tested on a win10+win11 install also).
Tweet media one
Tweet media two
0
0
3
@an0n_r0
an0n
2 months
fix try #2 (success!) in a nutshell: - apply Donut on the EXE payload manually w/o AMSI bypass to get a shellcode loading the PE. - pack the encoded shellcode inside a basic custom loader as an embedded resource (no need to use staging). - no adv evasions, only some keying.
2
0
14