Day 1 of posting to social media until I get an offensive security research job

First, I’m going to start with what I know – Windows. I need to recreate what I had access to at Microsoft, so that starts by setting up a dev environment and finding a copy of Windows System Internals, perhaps the greatest resource for learning Windows out there. My expertise is in Windows and virtualization, so I’m going to make sure I master those areas.

Next, I don’t think I want to grind coding exercises, but I do need to shake the rust off my coding skills. I think I’m going to start with some HackTheBox challenges and find some CTFs to participate in.

Finally, my long overdue goal: learn Rust. I’m not sure if this will help immediately, as I could choose to improve my knowledge of Python. But Rust was getting more and more popular in the areas of Windows I was tasked with protecting, so I need to learn what all the fuss is about with regards to memory safety.

If anyone is on a similar journey, let’s hold each other accountable in the comments! I will be sure to document any write-ups at blog.maxrenke.com (work in progress).

#OffensiveSecurity #CyberSecurity #WindowsInternals #HackTheBox #CTF #EthicalHacking #RedTeam #BlueTeam #RustLang #PythonProgramming #DevEnvironment #InfoSec #CyberCareer #SecurityResearch #MemorySafety #CyberCommunity #JobSearch #TechJourney #SecurityEngineering #Pentesting #LearningEveryDay

Code Execution Inside PID 0

Achieving kernel-level code execution in the System Idle Process by hooking power management routines in nt!PoIdle.

https://archie-osu.github.io/2025/04/13/powerhook.html

#KernelExploitation #WindowsInternals

Code execution inside PID 0

A few days ago, a seemingly random thought came up in the back of my mind. On every system, there’s a process whose Process ID is 0. This process is called the System Idle Process, and contains threads that execute when no other thread is ready to run on a given processor.

Archie’s reversing diary
Introducting Early Cascade Injection | Outflank Blog

Get an introdcution to Early Cascade, a novel process injection technique that is effective against top tier EDRs while avoiding detection.

Outflank
Introducting Early Cascade Injection | Outflank Blog

Get an introdcution to Early Cascade, a novel process injection technique that is effective against top tier EDRs while avoiding detection.

Outflank

Windows Internals Basics: Understanding the Inner Workings of the Operating System

Windows internals is a fascinating field of study that delves into the inner workings of the Windows operating system. It encompasses various components such as the kernel, device drivers, processes, threads, memory management, and file systems. By understanding these fundamental concepts, you can gain insights into how Windows manages resources, handles hardware interactions, and executes user applications.

Full Read - https://www.knowcybersec.today/2024/03/windows-internals-basics-understanding.html

#cybersecurity #windowsinternals #basics #windowssecurity

Windows Internals Basics: Understanding the Inner Workings of the Operating System

Learn about Windows internals, including the Windows kernel, device drivers, processes and threads, memory management, and file systems. Gain insights

Does anyone have recommendation to learn about #windowsinternals ?
TryHackMe | Cyber Security Training

TryHackMe is a free online platform for learning cyber security, using hands-on exercises and labs, all through your browser!

TryHackMe

I wrote a thing for work! Microsoft are introducing a new type confusion bug class mitigation called CastGuard, as part of the MSVC++ compiler.

Right now it's still undocumented & unreleased. I stumbled across it by accident while looking at the Load Configuration directory in PE files, and ended up going down a deep rabbit hole of reverse engineering the entire feature and discovering all the hidden compiler flags and language keywords

https://labs.nettitude.com/blog/preventing-type-confusion-with-castguard/

#cpp #windowsinternals #security

GitHub - snowcra5h/windows-api-function-cheatsheets: A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,...

GitHub

Guest lecture on Windows Internals (aimed at total beginners), given at the Ruhr-Universität Bochum: https://www.youtube.com/watch?v=I_nJltUokE0

#windowsinternals

Windows Internals Crash Course

YouTube