Windows

Posts with this tag bring up security issues found in Microsoft's graphical operating system or the use of programs on it to practice ethical hacking.

Photo by Lucrezia Carnelos on Unsplash

Felipe Ruiz


Chances are you're vulnerable with Microsoft Office

In this blog post, you can learn what Follina is, how it works, what cyberattacks are linked to it and what you can do as prevention measures.

Photo by Timothy Dykes on Unsplash

Jason Chavarría


Buggy package managers, some only on Windows

Researchers found vulnerabilities in some versions of eight popular package managers. We review how an attacker could exploit them and urge everyone to upgrade.

Photo by Markus Spiske on Unsplash

Jason Chavarría


Emotet may be back for the crown as king of malware

Emotet reigned as the most dangerous malware before the shutdown of its servers earlier this year. Unfortunately, this month has seen its reappearance.

Photo by Mathew MacQuarrie on Unsplash

Felipe Ruiz


And apply the patches to avoid the PrintNightmare

You can read this post to learn about the nightmare that started to emerge within Windows months ago, which may affect many of its users, including you.

Photo by Christina @ wocintechchat.com on Unsplash

Andres Roldan


Local Privilege Escalation

In this article we will be able to perform a Local Privilege Escalation using an exploit to HEVD.

Photo by Michael Dziedzic on Unsplash

Andres Roldan


Bypassing OS protections

In this article we will defeat some protections using several techniques for exploiting HackSys Extremely Vulnerable Driver

Photo by Chaozzy Lin on Unsplash

Andres Roldan


How to crash Windows

This article will be the first approach to start exploiting HackSys Extremely Vulnerable Driver with a Denial of Service

Photo by Wesley Caribe on Unsplash

Andres Roldan


Getting in the deeps of the OS

This post will guide you to setup a lab environment for start exploiting Windows Kernel drivers.

Photo by Pierre Binet on Unsplash

Andres Roldan


The devil is in the details

This post will show how use reverse engineering techniques and tools to find vulnerabilities on Vulnserver.

Start your 21-day free trial

Discover the benefits of our Continuous Hacking solution, which hundreds of organizations are already enjoying.

Start your 21-day free trial
Fluid Logo Footer

Hacking software for over 20 years

Fluid Attacks tests applications and other systems, covering all software development stages. Our team assists clients in quickly identifying and managing vulnerabilities to reduce the risk of incidents and deploy secure technology.

Copyright © 0 Fluid Attacks. We hack your software. All rights reserved.