2024-10-05 |
The PrintNightmare is not Over Yet |
Privilege Escalation ‧ itm4n |
|
2024-09-14 |
Ghost in the PPL Part 3: LSASS Memory Dump |
Defense Evasion ‧ itm4n |
|
2024-08-17 |
Ghost in the PPL Part 2: From BYOVDLL to Arbitrary Code Execution in LSASS |
Defense Evasion ‧ itm4n |
|
2024-08-09 |
Ghost in the PPL Part 1: BYOVDLL |
Defense Evasion ‧ itm4n |
|
2023-04-15 |
Bypassing PPL in Userland (again) |
Windows ‧ itm4n |
|
2023-01-29 |
Insomni'hack 2023 CTF Teaser - InsoBug |
Windows ‧ itm4n |
|
2022-12-05 |
Debugging Protected Processes |
Windows ‧ itm4n |
|
2022-07-24 |
The End of PPLdump |
Windows ‧ itm4n |
|
2022-07-08 |
Bypassing LSA Protection in Userland |
Windows ‧ itm4n |
|
2022-05-24 |
Revisiting a Credential Guard Bypass |
Windows ‧ itm4n |
|
2021-09-03 |
From RpcView to PetitPotam |
Windows ‧ itm4n |
|
2021-08-02 |
Fuzzing Windows RPC with RpcView |
Windows ‧ itm4n |
|
2021-04-08 |
Do You Really Know About LSA Protection (RunAsPPL)? |
Windows ‧ itm4n |
|
2021-02-22 |
An Unconventional Exploit for the RpcEptMapper Registry Key Vulnerability |
Windows ‧ itm4n |
|
2020-11-20 |
CVE-2020-0668 - A Trivial Privilege Escalation Bug in Windows Service Tracing |
itm4n |
|
2020-11-20 |
Windows RpcEptMapper Service Insecure Registry Permissions EoP |
itm4n |
|
2020-11-20 |
Windows .Net Core SDK Elevation of Privilege |
itm4n |
|
2020-11-20 |
CVE-2020-1170 - Microsoft Windows Defender Elevation of Privilege Vulnerability |
itm4n |
|
2020-11-20 |
Chimichurri Reloaded - Giving a Second Life to a 10-year old Windows Vulnerability |
itm4n |
|
2020-11-20 |
Windows DLL Hijacking (Hopefully) Clarified |
itm4n |
|
2020-11-20 |
Windows Server 2008R2-2019 NetMan DLL Hijacking |
itm4n |
|
2020-11-20 |
CVE-2020-0863 - An Arbitrary File Read Vulnerability in Windows Diagnostic Tracking Service |
itm4n |
|
2020-11-20 |
CVE-2020-0787 - Windows BITS - An EoP Bug Hidden in an Undocumented RPC Function |
itm4n |
|
2020-11-20 |
PrintSpoofer - Abusing Impersonation Privileges on Windows 10 and Server 2019 |
itm4n |
|