Dark Arts
Ctrlk
  • index
  • BUY ME A BOOK
  • 🪄Dark Magic
    • Pentesting
    • Scopes of Testing
    • Reconnaissance
    • Vulnerability Assessment
    • Attack Types
  • 🕷️Aragoogs Nest
    • Web Application Overview & Security
    • Web Application Architecture
    • HTTP/S
    • Crawling/Spidering
  • 🧪Potions
    • Web Browsers
    • Computer Networking
  • 🎆Spells
    • 📜Linux Scroll
    • 📜WebShell Scroll
    • git
  • 🖼️Flaws w/ Magical Frameworks
    • Windows
      • In a Nutshell
      • CVE-2019-0708: BlueKeep
      • CVE-2017-0144: EternalBlue: MS17-010
      • Attacking Services
      • File System Vulnerabilities
      • Credential Dumping
    • Linux
  • 🌼Marauder's Boost
    • Privilege Escalation
    • Windows PrivEsc
    • Linux PrivEsc
  • ☠️Death Eaters
    • Post Exploitation
  • 🪄OLLIVANDERS
    • nmap
    • ffuf
    • Hydra
    • Metasploit Framework
    • Vulnerability Scanners
    • Wireshark
  • 🚂Platform 9(3/4)
    • Auth-Auth
    • Secure Headers
    • Cryptography
  • ⛲Port Pensieve
    • Enumeration
    • Wordlists
  • 🔆DUELS
    • Pivoting
    • SMB Relay Attack
  • 🗺️Marauder's Map
    • Web Application Pentesting
    • API Pentesting
    • Mobile Application Pentesting
  • 🎧SIDE CHANNEL
    • Side Channel Analysis
    • Timing Side-Channel Attacks
  • 🥃Sky
    • Cloud Basics
    • Cloud Management
    • Using Cloud Resources
    • Cloud Providers
    • Cloud Security & Regulatory Compliance
    • ICCA Preparation
  • 🔷Obsidian
    • Pentest Engagement
    • Pentest Ethics
    • Auditing Fundamentals
  • 💢Active Directory
    • Basics
    • Active Directory
  • 📡THREAT INTEL
    • Threat Intelligence
    • Tool Dump
  • 📱Anything-Mobile-IoT
    • Firmware
    • Firmware Analysis
    • Firmware Installation/Flashing
  • 🎉Mischeif
    • Social Engineering
    • Phishing
    • Pretexting
Powered by GitBook
On this page
  1. 🖼️Flaws w/ Magical Frameworks

Windows

In a NutshellCVE-2019-0708: BlueKeepCVE-2017-0144: EternalBlue: MS17-010Attacking ServicesFile System VulnerabilitiesCredential Dumping
PreviousAttacks + VulnerabilitiesNextIn a Nutshell