#WindowsKernel

AllAboutSecurityallaboutsecurity
2025-11-12

Windows-Kernel-0-Day: Aktive Ausnutzung von CVE-2025-62215 ermöglicht Rechteausweitung

all-about-security.de/windows-

#0-day
crosoft

kriware :verified:kriware@infosec.exchange
2025-06-18

PatchGuard Internals – Deep Kernel Protection Dive

Explains PatchGuard’s initialization phases, secure-hypervisor activation paths, and context setup, revealing potential bypass points.

r0keb.github.io/posts/PatchGua

#PatchGuard #WindowsKernel

kriware :verified:kriware@infosec.exchange
2025-06-16

Brokering File System January 2025 Patch Analysis

Microsoft patched two use‑after‑free bugs in bfs.sys via KB5050009 and KB5049984, fixing race‑condition flaws in PipeMappingTable and PolicyTable.

ht3labs.com/Brokering-File-Sys

#WindowsKernel

kriware :verified:kriware@infosec.exchange
2025-04-02

A Syscall Journey in the Windows Kernel

Deep dive into how syscalls work in the Windows kernel, exploring structures, debugging, and reversing techniques.

alice.climent-pommeret.red/pos

#WindowsKernel

2024-11-26

Want to dive into the core of Windows? 🦀 Explore crafting Windows kernel drivers with Rust in this deep-dive by Matthias Heiden. From rootkits to antivirus tools, unlock the power and safety Rust brings to kernel programming!

Watch now ➡️ youtu.be/NfBXDEgm6VY

#rustlang #eurorust24 #windowskernel

2024-09-15

I think the will end up with the Kernel having a “Security API” where software will be able to peek and poke relevant system information to avoid tampering or suspicious activity.

The problem is the chain of trust. I expect software to become useless, and servers having to analyze user behavior to find cheaters.

and users: you may have a shot playing .

Gardiner Bryantgbryant@subscribeto.me
2024-08-11
WinFuture.deWinFuture
2024-05-26

hat 2023 damit begonnen, im erste Teile des Codes in der Pro­gram­mier­spra­che zu schreiben. Mit dem Update auf die Windows 11 Version 24H2 folgt nun der Umstieg: winfuture.de/news,143056.html?

2023-10-04

Exciting news! 🚀 Our comprehensive Windows Kernel Exploitation Foundation and Advanced class will be conducted @_ringzer0! This intensive course combines the essentials of both Foundation and Advanced levels, guiding you through the process of kernel exploitation. From exploiting bugs in Windows kernel mode drivers to bypassing advanced exploit mitigations, gain hands-on experience in a wide range of critical topics. 🛠️🖥️

📅 Week 1: Feb 10-17, 2024
📍 Virtual Training
🕒 32 CPE Hours

Key Learning Objectives:

* Understand Windows kernel debugging and internals
* Master exploit development techniques in kernel mode
* Bypass advanced exploit mitigations like kASLR, SMEP, and KPTI/KVA Shadow
* Develop Arbitrary Read/Write primitives

Who should attend?

* InfoSec professionals
* Bug hunters & Red teamers
* Windows exploit & driver developers
* Ethical hackers looking to upgrade to kernel level

🌟 Course culminates in a CTF challenge where you can apply your newly acquired skills!

ringzer0.training/trainings/wi

#WKE #WindowsKernel #Exploitation #Training #ring0 #InfoSec #CyberSecurity #KernelExploitation

Scripter :verified_flashing:scripter@social.tchncs.de
2023-05-03
2020-02-11

Microsoft Patch Tuesday — Feb. 2020: Vulnerability disclosures and Snort coverage - By Jon Munshaw.Microsoft released its monthly security update today, disclosing vulnerabilities acro... more: feedproxy.google.com/~r/feedbu #microsoftsecurityupdate #microsoftpatchtuesday #remotedesktopprotocol #microsoftpatches #microsoftupdates #windowskernel #rdp

buheratorbuherator
2019-07-26

RT @pwnrip@twitter.com

A new post has been published on my blog by the title - Exploiting CVE–2019-1132: Another NULL Pointer Dereference in Windows Kernel @pwnrip@twitter.com by @shivamtrivedi18@twitter.com

The post can be accessed - pwnrip.com/exploiting-cve-2019

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst