an0n
@an0n_r0
Followers
13K
Following
10K
Media
317
Statuses
2K
CRT(E|O|L) | OSCP | @RingZer0_CTF 1st (for 2yrs) | HackTheBox Top10 | RPISEC MBE | Flare-On completer | GoogleCTF writeup winner | SSD research | Math MSc |🇭🇺
Joined October 2018
This pretty much sums up the situation: an in-memory (!) JavaScript-based (!) webshell gets implanted into a vulnerable React server with a single(!) POST request and leaves zero(!) trace in logs or on disk. Someone used that POC, successfully injected the shell and still
It’s wild how little sticks around when someone hits a server with the #React RCE payload. All the interesting parts of the POST request live for a moment in memory, get decoded, executed (or rejected), and vanish. Nothing hits a log, nothing lands on disk. You can scan process
10
75
671
"Offense and defense aren't peers. Defense is offense's child." - @JohnLaTwC We built an LLM-powered AMSI provider and paired it against a red team agent. Then, @0xdab0 wrote a blog about it: https://t.co/jnCNIlYBII A few observations from the experiment: >>> To advance, we
6
50
176
Combined with Browser Cache Smuggling to deliver a custom stager, this can fly under the radar. Used Sliver C2 as the final phase.
1
0
2
ClickFix is becoming one of my favorite initial access vectors. Just reproduced an attack scenario mimicking the fake Windows Update technique used by real threat actors today. Screencast video with explanation is here:
2
7
31
Think NTLM relay is a solved problem? Think again. @elad_shamir breaks down why it remains one of the easiest, and most effective, attack paths in AD environments. Read more from @helpnetsecurity ⤵️
helpnetsecurity.com
NTLM is vulnerable to relay attacks, letting attackers impersonate clients without cracking passwords, making it an easy target.
0
29
135
CVE-2025-59287 is being actively exploited. Update Windows Server Update Services now to reduce risk of a threat actor achieving remote code execution with system privileges. See our Alert for details ➡️ https://t.co/t5xpDWjSWS
#Cybersecurity
23
182
473
Credential Guard was supposed to end credential dumping. It didn't. @bytewreck just dropped a new blog post detailing techniques for extracting credentials on fully patched Windows 11 & Server 2025 with modern protections enabled. Read for more ⤵️
specterops.io
Uncovering the protection mechanisms provided by modern Windows security features and identifying new methods for credential dumping.
4
308
657
93 custom queries of 189 in total at the Bloodhound queries site: https://t.co/axF5Ik2f4J The last Bloodhound update also has a new user interface for the queries menu.
0
20
111
I spent some time exploring browser cache smuggling, where visiting a webpage can lead to malware delivery. Surprisingly, it is possible to execute Chrome’s original cache file without renaming it, while also achieving persistence. More details below: https://t.co/rFrcKyuh31
medium.com
I recently came across an article detailing a campaign using browser cache smuggling and ClickFix to deliver malware to a system. I found…
0
6
14
New Pixnapping Attack: allows any Android app without permissions to leak info displayed by other apps exploiting Android APIs and a hardware side channel (CVE-2025-48561) Pixnapping is not fixed and probably affects all Androids. PoC: Not available yet. Steal 2FA codes 👇
5
136
577
Check out Titanis, my new C#-based protocol library! It features implementations of SMB and various Windows RPC protocols along with Kerberos and NTLM. https://t.co/GC5wA2y3EO
github.com
Windows protocol library, including SMB and RPC implementations, among others. - trustedsec/Titanis
14
187
557
Exciting times. I'm publishing Dittobytes today after presenting it at @OrangeCon_nl ! Dittobytes is a true metamorphic cross-compiler aimed at evasion. Use Dittobytes to compile your malware. Each compilation produces unique, functional shellcode. https://t.co/761G96JDF1
12
97
259
Had a hard time finding a Python script to calculate AES Kerberos keys for AD accounts so made a Python port of Get-KerberosAESKey.ps1 https://t.co/87d1h39kpd
github.com
Generate AES128/256 Kerberos keys for an AD account using a plaintext password and Python3 - Tw1sm/aesKrbKeyGen
3
38
109
Best Citrix Breakout ever. You can only download .ica files that provide access to certain local applications but breakout out of these applications is not possible? Just modify the .ica file before starting it and remove The InitialProgram= value -> Full Citrix Session! 🤓
10
85
386
I wanted to find out if you could start the WebClient service remotely, so I ended up digging into it
specterops.io
A walkthrough to answer the question: "Can you start the WebClient service remotely as a low privileged user?"
1
59
124
👀Turns out MS-EVEN can do a lot more than NULL auth: In addition to leaking environment variables, it is possible to coerce authentication from arbitrary logged on users* 🤯 *If you are willing to trigger Windows Defender.
1
47
166
What makes Consensus Hong Kong the year's most important event? Listen to what our attendees say. This is where East meets West, where deals are made, and where the global digital asset ecosystem connects. Hear their stories, and get your ticket to be part of the action in 2026.
0
0
23
Tainting logs coming from ETW providers? Absolutely! In many cases it can be done from an unelevated process in userland, depending on security descriptor set on ETW_GUID_ENTRY (taken from registry). Impact? Sending fake events on behalf of almost any ETW provider, including
4
54
201
Now that there are tons of these and I can never find them when I need them, thanks @Oddvarmoe for showing me all the LOLS https://t.co/wOCqXRgRoc
lolol.farm
Living Off the Living Off the Lands
4
44
153
Blog for ToolShell Disclaimer: The content of this blog is provided for educational and informational purposes only. https://t.co/gT0aoKXkig
#SharePoint #ToolShell
10
84
247