Windows privilege escalation: Unquoted Service Path

🤓Title: Windows privilege escalation: Unquoted Service Path 🤓Vulnerability: privilege escalation 🤓Description: In Microsoft Windows when a service whose executable path contains spaces and isn’t enclosed within quotes, leads to a vulnerability known as Unquoted Service Path. The processthreadsapi.h creates a new process and its primary thread. The new process runs in the security context of the … Read more

Windows Exploit Suggester with WES-NG and Python3

Hi, folks. Today, I will show you the way to explore potential thread vectors and then security breaches on Windows OS with well-known awesome framework Windows Exploit Suggester. What is the Windows Exploit Suggester? This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the … Read more