hexnomad

@hexnomad@infosec.exchange
333 Followers
215 Following
138 Posts
[RSS] The Windows Registry Adventure #8: Practical exploitation of hive memory corruption

https://googleprojectzero.blogspot.com/2025/05/the-windows-registry-adventure-8-exploitation.html
The Windows Registry Adventure #8: Practical exploitation of hive memory corruption

Posted by Mateusz Jurczyk, Google Project Zero In the previous blog post , we focused on the general security analysis of the registry a...

The slides for my OffensiveCon talk "Finding and Exploiting 20-year-old bugs in Web Browsers" https://docs.google.com/presentation/d/1pAosPlKUw4uI5lfg7FVheTZAtI5mUy8iDeE4znprV34/edit?usp=sharing
Finding and Exploiting 20-year-old bugs in Web Browsers

Finding and Exploiting 20-year-old bugs in Web Browsers Ivan Fratric, Google Project Zero OffensiveCon 2025 Thank the audience for having the patience for another talk

Google Docs

On top of loading kernel drivers, a lot of EDR vendors inject DLLs into every running process. The reason they had to do this is because even from kernel mode, certain security events simply aren't obtainable due to limitations placed by Microsoft. Let's say, for example, you want to know any time a process allocates executable memory (commonly used by malware to execute shellcode). There was for the longest time no legitimate way to track this.

So EDRs basically had to inject a DLL into every process, hook all the functions responsible for allocating memory pages, parse the parameters for flags that specify the memory as executable, then pass that info off to the main antivirus process via some kind of pipe.

Eventually, Microsoft upgraded their kernel to add an interface where the kernel would log these kinds of events, then security products could register to receive them from either user mode or kernel mode. This was added in (I think) Windows 10 1703, which was over a decade after they first tried to remove security products from the kernel.

But even today, because many enterprises are still running older Windows versions, EDR providers are still required to use legacy techniques like kernel callbacks and DLL injection. Additionally, the new events are read only. With DLL injection, if you detect a potentially malicious call you could intercept, redirect, or block it. Now you simply just get notified that the call happened, and just have to kind of figure out what to do next.

By far my fave thing with the Crowdstrike thing is Microsoft saying to try turning impacted PCs off and on again in a loop until you get the magic reboot where CrowdStrike updates before it blue screens.
Crowdstrike published a faulty update. Causes Windows to bluescreen. Driver is C-00000291*.sys. Will cause worldwide outages. Thread follows, I suspect. đź§µ

Can LLMs find vulns? Here’s what Project Zero found

https://googleprojectzero.blogspot.com/2024/06/project-naptime.html

Project Naptime: Evaluating Offensive Security Capabilities of Large Language Models

Posted by Sergei Glazunov and Mark Brand, Google Project Zero Introduction At Project Zero, we constantly seek to expand the scope and e...

TFW you spend so much time looking for vulns in a piece of code without finding any that you convince yourself it is bug free… then someone else comes along and finds a sweet one:

https://androidoffsec.withgoogle.com/posts/attacking-android-binder-analysis-and-exploitation-of-cve-2023-20938/

Attacking Android Binder: Analysis and Exploitation of CVE-2023-20938 - Android Offensive Security Blog

At OffensiveCon 2024, the Android Red Team gave a presentation (slides) on finding and exploiting CVE-2023-20938, a use-after-free vulnerability in the Android Binder device driver. This post will provide technical details about this vulnerability and how our team used it to achieve root privilege from an untrusted app on a fully up-to-date (at the time of exploitation) Android device. This vulnerability affected all Android devices using GKI kernel versions 5.4 and 5.10. This vulnerability is fixed and the patches were released as part of the Android Security Bulletin–February 2023 and July 2023 (more details in the remediation section of the blog).

microsoft: Exploit Code Unporoven

me: i literally gave you a compiled PoC and also exploit code

m$: No exploit code is available, or an exploit is theoretical.

me:

Damn, I really thought the Recall database security would at least be, you know, secure. Turns out Microsoft did pretty much what I blogged about for WindowsApps, except you need to find a specific WIN://SYSAPPID instead. So to bypass the security just get the token for the AIXHost.exe process, then impersonate that and you can access the database, no admin required. Or, as the files are owned by the user, just grant yourself access using icacls etc :D
OffensiveCon24 - Eric Egsgard - Almost Escaping the Sandbox: Attacking Windows Device Drivers

YouTube