🔥 Burn Fat Fast. Discover How! 💪

w0rk3r's Windows Hacking Library

Logo of telegram channel windowshackinglibrary — w0rk3r's Windows Hacking Library W
Logo of telegram channel windowshackinglibrary — w0rk3r's Windows Hacking Library
Channel address: @windowshackinglibrary
Categories: Uncategorized
Language: English
Subscribers: 1.62K
Description from channel

All about offensive tricks to test, improve and subvert windows security, and no, there are no books here.
Manual job, I'm not a bot ;)
@BlueTeamLibrary
@FromZer0toHero
@Sectalks
Contact: @W0rk3r

Ratings & Reviews

4.00

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

1

4 stars

1

3 stars

1

2 stars

0

1 stars

0


The latest Messages

2022-04-28 04:58:00 KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

https://github.com/Dec0ne/KrbRelayUp

@WindowsHackingLibrary
1.2K viewsJonhnathan Jonhnathan Jonhnathan, 01:58
Open / Comment
2022-04-28 04:55:02 Group Policy Folder Redirection CVE-2021-26887

https://decoder.cloud/2022/04/27/group-policy-folder-redirection-cve-2021-26887

@WindowsHackingLibrary
1.1K viewsJonhnathan Jonhnathan Jonhnathan, 01:55
Open / Comment
2022-03-02 17:19:08 Introducing the Golden GMSA Attack

https://www.semperis.com/blog/golden-gmsa-attack

@WindowsHackingLibrary
1.6K viewsJonhnathan Jonhnathan Jonhnathan, 14:19
Open / Comment
2022-02-09 16:38:29 Exploring Windows UAC Bypasses: Techniques and Detection Strategies

https://elastic.github.io/security-research/whitepapers/2022/02/03.exploring-windows-uac-bypass-techniques-detection-strategies/article/

@BlueTeamLibrary
1.7K viewsJonhnathan Jonhnathan Jonhnathan, 13:38
Open / Comment
2022-02-02 23:26:25 Sandboxing Antimalware Products for Fun and Profit

https://elastic.github.io/security-research/whitepapers/2022/02/02.sandboxing-antimalware-products-for-fun-and-profit/article

@WindowsHackingLibrary
1.9K viewsJonhnathan Jonhnathan Jonhnathan, 20:26
Open / Comment
2022-01-27 20:24:58 Delegate to KRBTGT service

https://skyblue.team/posts/delegate-krbtgt

@WindowsHackingLibrary
1.6K viewsJonhnathan Jonhnathan Jonhnathan, 17:24
Open / Comment
2022-01-27 16:04:15 AD CS: weaponizing the ESC7 attack

https://www.blackarrow.net/adcs-weaponizing-esc7-attack

@WindowsHackingLibrary
1.4K viewsJonhnathan Jonhnathan Jonhnathan, 13:04
Open / Comment
2022-01-24 16:19:52 Windows Drivers Reverse Engineering Methodology

https://voidsec.com/windows-drivers-reverse-engineering-methodology

@WindowsHackingLibrary
1.5K viewsJonhnathan Jonhnathan Jonhnathan, 13:19
Open / Comment
2021-12-13 01:22:12 Exploit samAccountName spoofing with Kerberos

https://cloudbrothers.info/en/exploit-kerberos-samaccountname-spoofing

@WindowsHackingLibrary
1.9K viewsJonhnathan Jonhnathan Jonhnathan, 22:22
Open / Comment
2021-12-13 01:21:15 CVE-2021-42287/CVE-2021-42278 Weaponisation

https://exploit.ph/cve-2021-42287-cve-2021-42278-weaponisation.html

@WindowsHackingLibrary
1.4K viewsJonhnathan Jonhnathan Jonhnathan, 22:21
Open / Comment