AdityaBaronia Profile Banner
Aditya Baronia Profile
Aditya Baronia

@AdityaBaronia

Followers
4
Following
145
Media
0
Statuses
13

#VulnerabilityResearcher #ExploitDeveloper

Delhi
Joined August 2017
Don't wanna be here? Send us removal request.
@AdityaBaronia
Aditya Baronia
2 years
0
0
0
@AdityaBaronia
Aditya Baronia
2 years
I came across a term called 'Invisible TLS Callback.' It appears to be undetectable by tools like IDA, CFF Explorer, and x64dbg. If any of the viewers of this xeet, have any insights, I would greatly appreciate hearing about it. #InvisibleTLSCallback #TLSCallBack #ReverseEngineer
0
0
0
@AdityaBaronia
Aditya Baronia
2 years
#UnconstrainedDelegation Allows a service(helpdesk staff) to impersonate a user and access any resource on behalf of specific service(Account Operator). Now helpdesk can create, modify, and delete accounts since there is no constrain
1
0
0
@AdityaBaronia
Aditya Baronia
2 years
#ConstrainedDelegation limits the permission of access given to a service(helpdesk staff) while impersonating a user of specific service(Account Operators)
0
0
0
@AdityaBaronia
Aditya Baronia
2 years
#ActiveDirectory #Delegation Delegation provides permission to any user of AD domain to perform a task on behalf of some other domain users. Example: Delegation of control to give the helpdesk staff permissions to reset passwords and unlock user accounts. #RedTeam #RTO #Offensive
2
0
1
@s4thv1k
s4thv1k
2 years
Started Preparing for OSCP. In this thread I'll be sharing the resources and Rooms/Boxes that I solved.(before buying voucher) #oscp #CyberSecurity #infosec
11
79
518
@0xor0ne
0xor0ne
2 years
A not so short blog post on NTLM relay techniques Great article by @HackAndDo https://t.co/M6sJc2J8Ri #ntlm #infosec
4
85
241
@StopMalvertisin
Kimberly
2 years
CVE-2023-36884 Uploaded from different countries Simman Stock-Maliye 2023.docx b6ad6198e155921dc11c855c03d8c264 Embedded RTF schemas.rtf 0af0eeaac65d4a12706157a59180fde6 -> Equation Editor Drops DLL Client.log 998c79456d9782eb1a03140e04f36d46
9
55
117
@AdityaBaronia
Aditya Baronia
3 years
I completed the Wireshark Practice challenge! https://t.co/HPcDbOrdZ8 Don't miss out on SANS #HolidayHack x @KringleCon
0
0
1
@Being_Humor
maithun
3 years
Delhites to Cracker Ban
30
246
3K