Dark Arts
  • index
  • BUY ME A BOOK
  • 🪄Dark Magic
    • Pentesting
      • Industry Methodologies
    • Scopes of Testing
    • Reconnaissance
      • Passive
        • WHOIS
        • DNS
          • nslookup
          • dig
        • WAF
        • Subdomain
        • Google Dork
        • Misc. Techniques
        • Leaked Passwords
      • Active
        • Browser & Plugins
        • ping & traceroute
        • fping
        • telnet & netcat
        • DNS
          • Zone Transfer
          • DNS Amplification DDoS Attack Breakdown
        • Misc. Techniques
    • Vulnerability Assessment
    • Attack Types
  • 🕷️Aragoogs Nest
    • Web Application Overview & Security
      • Security Testing
      • Common Threats & Risks
    • Web Application Architecture
      • Technologies
    • HTTP/S
      • Message
      • Request
      • Response
        • Status Code
    • Crawling/Spidering
  • 🧪Potions
    • Web Browsers
    • Computer Networking
      • Network Protocol
      • Packets
      • OSI Layer
        • Layer 3: Network
        • Layer 4: Transport
      • DNS
        • Primary-Secondary
        • Local Name Resolution
        • Domain Hierarchy
        • FQDN
        • Lookups
        • DNS Resolution
        • DNS Records
        • Security: Attack-Defense (Default)
  • 🎆Spells
    • 📜Linux Scroll
    • 📜WebShell Scroll
    • git
      • Attacks + Vulnerabilities
  • 🖼️Flaws w/ Magical Frameworks
    • Windows
      • In a Nutshell
      • CVE-2019-0708: BlueKeep
      • CVE-2017-0144: EternalBlue: MS17-010
      • Attacking Services
        • MS IIS - WebDAV
        • SMB
        • HTTP File Server (HFS)
        • Apache Tomcat Web Server
        • RDP
        • WinRM
      • File System Vulnerabilities
      • Credential Dumping
        • Password Search in Windows Configuration Files
        • Mimikatz
        • Pass-the-Hash Attack
    • Linux
      • In a Nutshell
      • CVE-2014-6271: Shellshock
      • Attacking Services
        • FTP
        • SSH
        • SAMBA
        • SMTP
        • RSYNC
      • Dumping Hashes
  • 🌼Marauder's Boost
    • Privilege Escalation
    • Windows PrivEsc
      • Windows Kernel Exploit
      • Bypassing UAC
      • Access Token Impersonation
    • Linux PrivEsc
      • Linux Kernel Exploit
      • Misconfigured Cron Jobs
      • Exploiting SUID Binaries
      • shells
      • File Permissions
  • ☠️Death Eaters
    • Post Exploitation
      • Windows
      • Linux
  • 🪄OLLIVANDERS
    • nmap
      • Host Discovery
      • Port Scan
      • Service & OS
      • NSE
      • Firewall/IDS Evasion
      • Scan Optimization
      • Misc. Methods
    • ffuf
    • Hydra
    • Metasploit Framework
      • Architecture
      • Must to Know
      • msfvenom
      • Auxiliary Modules
      • Service Enumeration
      • Vulnerability Scanning
      • Imports
      • Automating
    • Vulnerability Scanners
    • Wireshark
  • 🚂Platform 9(3/4)
    • Auth-Auth
      • Authentication
        • Password-based Authentication
        • Basic Authentication
        • Multi-factor Authentication
        • Access Token
        • Token-based Authentication
          • JWT
          • OAuth 2.0
    • Secure Headers
      • Content-Security-Policy (CSP)
    • Cryptography
      • Caesar Cipher
  • ⛲Port Pensieve
    • Enumeration
      • SMB & NetBIOS
      • SNMP
    • Wordlists
  • 🔆DUELS
    • Pivoting
    • SMB Relay Attack
  • 🗺️Marauder's Map
    • Web Application Pentesting
    • API Pentesting
      • GraphQL
        • Primer
    • Mobile Application Pentesting
  • 🎧SIDE CHANNEL
    • Side Channel Analysis
    • Timing Side-Channel Attacks
      • Vulnerable Login
  • 🥃Sky
    • Cloud Basics
    • Cloud Management
      • Shared Responsibility Model
    • Using Cloud Resources
      • Monitoring & Alerts
      • Identity & Access Management
      • Scalability & Availability
      • Solution Design
    • Cloud Providers
    • Cloud Security & Regulatory Compliance
      • Resource Protection
      • ICCA: Cloud Security & Regulatory Compliance
    • ICCA Preparation
      • Knowledge Tests
      • Lab
  • 🔷Obsidian
    • Pentest Engagement
      • Scoping
    • Pentest Ethics
      • Rules of Engagement
    • Auditing Fundamentals
      • Process/Lifecycle
      • Pentest & Security Auditing
      • GRC
      • Standards, Frameworks & Guidelines
      • From Audit to Pentest
  • 💢Threat Modeling
    • Why Threat Model?
  • 📡THREAT INTEL
    • Threat Intelligence
    • Tool Dump
  • 📱Anything-Mobile-IoT
    • Firmware
    • Firmware Analysis
      • Example: CVE-2016-1555
    • Firmware Installation/Flashing
  • 🎉Mischeif
    • Social Engineering
    • Phishing
      • GoPhish
    • Pretexting
Powered by GitBook
On this page
  • Types of Vulnerabilities
  • Frequently Exploited Services
  1. Flaws w/ Magical Frameworks
  2. Windows

In a Nutshell

PreviousWindowsNextCVE-2019-0708: BlueKeep

Last updated 8 months ago

Windows, with a market share of over 70% as of 2021, is a prime target for attackers due to its widespread use by individuals and businesses. Over the past 15 years, it has faced numerous severe vulnerabilities, such as MS08-067 (Conficker) and MS17-010 (EternalBlue), many of which have publicly available exploit code, making them easier to exploit.

The fragmented nature of Windows OS versions contributes to its vulnerabilities; for instance, issues in Windows 7 may not exist in Windows 10. All Windows systems share common characteristics due to their development in C, making them susceptible to buffer overflows and arbitrary code execution. Additionally, Windows is often not securely configured by default, requiring proactive security measures, and newly discovered vulnerabilities are not always promptly patched by Microsoft, leaving many systems unprotected.

Frequent releases of new Windows versions mean organizations often delay upgrades, leaving older, vulnerable systems in use. Windows is also susceptible to cross-platform vulnerabilities like SQL injection and physical attacks, such as theft or malicious peripheral devices.

Types of Vulnerabilities

Information Disclosure

Allows an attacker to access confidential data.

Buffer Overflows

Caused by programming errors, allowing attackers to write data beyond the allocated buffer, corrupting memory.

Remote Code Execution

Enables an attacker to execute code remotely on the target system.

Privilege Escalation

Allows an attacker to elevate their privileges after an initial compromise.

Denial of Service

Enables an attacker to consume system resources (CPU, RAM, network, etc.), preventing normal system function.

These vulnerabilities are not exhaustive.

Frequently Exploited Services

MS Windows includes native services and protocols that can be configured to run on a host. These services, like SMB, RDP, and PowerShell, can offer potential access points for attackers if not properly secured. As a pentester, it's crucial to understand these services, how they function, and their vulnerabilities, as they can be exploited to gain unauthorized access to a target system. This knowledge helps identify and mitigate risks, strengthening the security posture of the target.

Protocol/Service
Ports
Purpose

Microsoft IIS

TCP 80/443

Web server for hosting websites and applications

WebDAV (Web Distributed Authoring and Versioning)

TCP 80/443

Remote file management over HTTP/HTTPS

SMB/CIFS

TCP 445

File sharing, printer sharing, and network communication

RDP

TCP 3389

Remote desktop access to Windows systems

WinRM

TCP 5986/443

Remote management of Windows systems using PowerShell

🖼️
Microsoft Security Bulletin MS08-067 - CriticalMicrosoftLearn
Logo
Microsoft Security Bulletin MS17-010 - CriticalMicrosoftLearn
Logo