Abusing Vulnerable Drivers to Terminate Privileged Processes
Detailed analysis of how to exploit vulnerabilities in Windows drivers to terminate privileged processes and evade EDR and AV solutions through the abuse of the TrueSight.sys driver.
22 articles
Detailed analysis of how to exploit vulnerabilities in Windows drivers to terminate privileged processes and evade EDR and AV solutions through the abuse of the TrueSight.sys driver.
Discover what Security Identifiers (SIDs) are in Windows, their structure, types, and how they are used in the security system to identify users, groups, and sessions.
Learn how to run Kali Linux on Windows without needing administrator privileges or installation using Qemu as a portable emulator.
Discover the internal structure of the Windows PE format: DOS headers, NT Headers, sections and data directories for malware development and analysis.
Learn how to install Kali Linux with a graphical interface on Windows using WSL2. Complete guide with three display modes and environment configuration.
Complete guide to install and manage Kali Linux on Docker. Learn to configure the environment, tunnel traffic through Burp Suite, and manage containers.
Learn how to evade AMSI on Windows by patching the AmsiScanBuffer function, including the use of pinvoke to call native APIs and obfuscation techniques.
Technical process that led to causing a crash in explorer.exe and disabling Windows Defender through the suspension of protected processes in Windows
Learn various techniques for obtaining reverse shells on Windows systems, from netcat to PowerShell scripts to fully interactive ConPtyShell.
If you like the content and want to support the project, you can buy me a coffee. Your support helps keep the site active and create more quality content.
Buy me a coffeeThanks for your support 🙏