Questions tagged [windows]

Related to security concerns specific to the Microsoft Windows operating system itself. For security of applications that happen to be running on Windows, please use [appsec]. For the X Window System, please use [x11].

Filter by
Sorted by
Tagged with
1 vote
1 answer
251 views

Why do administrators create passwords vulnerable to kerberoasting? [closed]

I was researching a kerberoasting attack on the Active Directory domain. To create the stand, I used a Domain Controller on Windows Server 2016 and one client machine on Windows 10. SQL Server was ...
Dmitry's user avatar
  • 13
2 votes
1 answer
779 views

How do I add 2FA to my personal computer?

I have a Windows 10 PC that I would like to protect a little better. I've looked for solutions online, but they're all business oriented. What I would like, in an ideal situation, is having to enter ...
Sherlock's user avatar
  • 155
5 votes
1 answer
1k views

Windows group policies to protect against Rubber Ducky attack

I have these group policies set on my personal computer and it seems to me they should protect against Rubber Ducky attack (however I've read other threads that say it's hard to protect against, hence ...
Amit's user avatar
  • 53
1 vote
0 answers
988 views

msfvenom: how to output assembly of windows payload for inline assembly in C?

My goal is to obfuscate metasploit windows payloads' assembly code (adding junk code to the payload itself), then adding the obfuscated shellcode to inline assembly in C. The issue is there is no ...
pokkery98's user avatar
1 vote
2 answers
502 views

Can someone know who created a cpp file?

I know that one can see the modification, access, and creation date of a file on Windows. And that the creation date, as well as other dates, can be modified at will. I just wonder if it is possible ...
C.Unbay's user avatar
  • 207
0 votes
1 answer
221 views

Web scraping is safe for security?

I'm working on web scraping and data mining for Alexa top-ranked websites in the world. I was doing that with node.js, Axios (for HTTP request), on a Windows machine (especially on WSL bash). After I ...
ー PupSoZeyDe ー's user avatar
2 votes
0 answers
166 views

Why do Windows AV software detect strings with case-sensitivitely?

As Windows is case-insensitive, the string mimikatz can be evaluated the same as MIMIKATZ or MimIkaTZ. A naive method of AV evasion by switching cases of some characters in suspicious string has been ...
ChocolateOverflow's user avatar
0 votes
1 answer
1k views

Can I elicit responses from "any remote host" on "all protocols" if I want to?

An nmap scan of my test computer returns a result of “5357 / tcp open wsdapi”. After some research, this is something that can be exploited. It is explained here that: By default, WSDAPI will listen ...
Freddy Nova's user avatar
0 votes
1 answer
287 views

Windows Firewall allows the connection to more than one user who shares the same external IP address

I wrote a stand-alone anticheat. When the client anticheat connects to its server, the server creates a firewall rule allowing the game client to gain access to the server. The problem is the firewall ...
David Figueras Tamame's user avatar
28 votes
5 answers
9k views

Is a password-protected stolen laptop safe?

Let's assume I have a Windows 10 computer and my login password has an entropy of infinity. If I did not encrypt my entire hard-drive, does it matter how secure my password is? Is it possible for ...
MrJoe's user avatar
  • 809
0 votes
1 answer
342 views

USN Journal leaks information on exFAT-hosted files (in VeraCrypt containers)

I'm using a secondary drive to store encrypted files, in VeraCrypt file containers. Unfortunately, even if the external drive is formatted as exFAT, Windows leaks information on files inside mounted ...
LppEdd's user avatar
  • 103
0 votes
1 answer
474 views

Spoof publisher info on Windows applications

Let me start by acknowledging that I have absolutely no experience with Windows development and this is purely for academic purposes. I apologize for incorrect terminology and welcome corrections or ...
DaArFI's user avatar
  • 1
8 votes
2 answers
316 views

Do people even exist who actually vet all the updates to their open source software?

A year or so ago, I set up this system which, whenever Composer (that's PHP's packet/library update manager) fetched new updates to my few (but critically required) third-party libraries, created a ...
T R's user avatar
  • 81
0 votes
0 answers
377 views

Avast Remote Access Shield is blocking unknown remote access attempts to my computer (Win10) coming from a MacBook device on my LAN. [Confused]

I need help understanding what is happening on my LAN and determine if a malicious attack is taking place. The "attacks" started to occur for the first time last night. This morning, I open ...
Nachos's user avatar
  • 101
2 votes
1 answer
2k views

How to generate a config file from a .csr using OpenSSL (or other)?

I want to export the configuration details from an existing CSR or Certificate to a config file which I can use with OpenSSL to generate a new CSR. Background Our CA has changed. For the old one, I ...
user2871239's user avatar
4 votes
1 answer
5k views

What are the privacy implications of the "Your Phone" app on Windows?

I'm trying to decide whether or not to use the Your Phone app on Windows, and not finding much information on it. It requires a Microsoft account, but I don't really see why that should be necessary ...
user541686's user avatar
  • 2,562
0 votes
1 answer
2k views

Is it safe to use an executable if only unknown antiviruses detected something?

Recently I downloaded Open Shell application and checked it via VirusTotal. Most famous antiviruses like Bitdefender, Nrothon, Kaspersky found nothing. But some of antiviruses thing there are some bad ...
R S's user avatar
  • 225
6 votes
1 answer
519 views

CertGetCertificateChain doesn't recognise revoked certificate if the reason is "unspecified"

In my program I use CertGetCertificateChain to investigate the validity of certificates. If in my test PKI I revoke a certificate and specify the reason "unspecified", the error code in the ...
sebrockm's user avatar
  • 163
0 votes
0 answers
216 views

How to prevent my ISP from seeing what sites I visit without a VPN

I use opera browser, and while the built-in VPN has been working relatively well it's been preventing me from joining discord voice calls and using omegle. Is there a way to hide my activity from my ...
Ink Sys's user avatar
0 votes
1 answer
161 views

Information disclosure via ktpass tool

The Microsoft ktpass tool can be used to generate a .keytab file that contains a secret key. I'd like to understand the output of the tool. An example output can be found here. I'm interested in the ...
Beurtschipper's user avatar
3 votes
2 answers
2k views

What are the security risks to have admin rights for a user account on Windows 10?

I am considering the security risks to have a standard user added to the Administrators group on an enterprise Windows 10 machine that is dedicated to that user. This is related to security only, so ...
WoJ's user avatar
  • 9,038
0 votes
1 answer
687 views

How are games and software executables injected with custom code & without breaking offset?

Introduction – Context Everyone has seen so called "Injectors" or "Cracks" for certain programs & games at some point in their life. These applications inject their own code ...
stringExchange's user avatar
1 vote
2 answers
26k views

How to dump the memory of a given process with Volatility 3?

It seems that the options of volatility have changed. How can I extract the memory of a process with volatility 3? The "old way" does not seem to work: If desired, the plugin can be used to ...
Soleil's user avatar
  • 123
0 votes
1 answer
1k views

Directory to place files on windows

on linux when we have a foothold and we want to transfer files to the victim we usually transfer it to /tmp beacuse it is writable and always there. what directory should we transfer our files if we ...
Ven Ven's user avatar
  • 27
9 votes
2 answers
4k views

Can BadUSB be avoided by looking at the shapes and the controller model inside it?

I'm an average user. I don't take part or have any dangerous jobs. I know that there is no fixed solution for this type of attack. However, I think USB is still become common devices for average user. ...
John Mtenyolo Gunzra Jiyothi's user avatar
2 votes
1 answer
310 views

Is the MIT implementation of Kerberos protocol as vulnerable as the one used by Microsoft?

I am doing some research for school about the Kerberos protocol and its vulnerabilities, especially the Pass the Ticket attack. Related articles are always talking about Active Directory so I was ...
cleve21's user avatar
  • 21
1 vote
2 answers
462 views

I just found out about BadUSB. Should I worry about it although I bought my USB from official stores?

I want to prevent malicious program accessing my PC via USB. My thread is as follows: I'm just a regular citizen with a non-dangerous job. However I live in a country that didn't care about data ...
John Mtenyolo Gunzra Jiyothi's user avatar
1 vote
1 answer
386 views

Is persistence via scheduled tasks possible if the user is not elevated?

As far as I can tell, scheduled tasks may only be created by those in the Administrators group by default. Does that mean that persistence can't be achieved via this method without gaining elevated ...
trallgorm's user avatar
  • 885
0 votes
1 answer
272 views

Trying to do an SQL injection into a login field [closed]

I have an assignment to make an SQL injection - I found a login field that spits out an error, but I can't seem to make queries work inside of it. For your information it's an Mysql server. What is ...
Farzad Henareh's user avatar
1 vote
1 answer
190 views

Wiping a hard drive before reinstallation

A few years ago, I left a new laptop at a sketchy computer shop to downgrade the OS to Windows 7. The experience was a disaster. My goal now is to install Cinnamon Linux on the laptop and remove ...
user244277's user avatar
2 votes
1 answer
342 views

Check TRIM space on SSD

Is it possible to 'view' the space that TRIM would take care of to see if that space was really wiped? I am using both Windows and Linux.
userman48's user avatar
1 vote
0 answers
447 views

Does Microsoft implement "Windows Defender"-like security for WSL 2 instances?

I'm not certain whether WSL 2 instances, running in Hyper-V, are actually scanned by Windows Defender. I have found some articles on Google describing Window Defender's performance impact on WSL, but ...
Shuzheng's user avatar
  • 1,227
0 votes
1 answer
662 views

How to check which process is modifying my clipboard?

I'm on Windows 10 last build and for a few days it looks like I have a malware that modifies ethereum addresses in my clipboard. I sadly tried a lot of antivirus, antispyware and nothing is found. I ...
Walter Fabio Simoni's user avatar
2 votes
2 answers
9k views

Windows file to look for to test LFI

For Linux, if we want to test local file inclusion we always search for /etc/passwd For old versions of Windows, (e.g. Windows XP) we search for win.ini What file should I search for in later ...
Ven Ven's user avatar
  • 27
1 vote
1 answer
214 views

Can I recover files that I had on windows from a SSD that I converted to apfs (mac) and which method or tool to use? [closed]

I had some files that I want to recover from windows, but I formatted the ssd drive to macos (apfs)? Is there a tool or method to recover those files?
George's user avatar
  • 11
0 votes
1 answer
1k views

Can my school monitor what I'm looking at at home? Sophos is installed [duplicate]

yesterday I accidentally searched up a website and misspelled a character and it took me to an obscene website that I was horrified by on my school laptop. I was also on my school account. Can my ...
Russell's user avatar
1 vote
2 answers
238 views

ModSecurity Command Injection not working

I am testing web application firewall and I have installed ModSecurity 2.9 runs Core ModSecurity Rule Set ver.2.2.9 and to test on Web application I also install DVWA Platform: Windows and trying ...
Shree Har's user avatar
0 votes
1 answer
6k views

Brute-Forcing a Chrome Login Data file

Say I have a "Login Data" Chrome file that is encrypted with the user's Windows password. Is there a way I can brute-force the file and try to decrypt it using every password possible?
Safwan's user avatar
  • 3
0 votes
2 answers
262 views

Windows File Metadata Audit

As part of auditing, I have to find whether an Excel file is modified by anyone after it was created in 2018 by the original user on a Windows 7 computer. I had verified the creation, modified and ...
Vrs's user avatar
  • 1
1 vote
2 answers
1k views

Is factory reset enough to remove malware from laptop?

I have an ASUS laptop with Windows 10 that I want to factory reset. I used it for many years and did some torrenting with it in the past, so I wouldn't be surprised if something went wrong when it ...
memememe's user avatar
  • 131
1 vote
1 answer
1k views

Firefox pretending to update itself, but actually not doing it, and thus being a risk for security - what am I missing?

I am a long-time Firefox user and remember that usually the UAC prompt popped up when Firefox updated itself. Some months ago (or is it years?), Firefox obviously changed the way it updates itself: I ...
Binarus's user avatar
  • 567
2 votes
1 answer
279 views

How to "break" remote access on Windows and rooted Android?

Let's say you want to "break" all remote access capabilities on your rooted Android phone and your Windows PC. What do you do or delete so remote access is truly broken and can't be used (by ...
kit's user avatar
  • 29
6 votes
2 answers
2k views

How do EDR prevent you from uninstalling even as local admin?

I have an CrowdStrike EDR and it seems like the only way to disable this on all OS is to provide maintenance-token or ask CrowdStrike to disable the defences so you can uninstall it. I also have a ...
user153882's user avatar
1 vote
1 answer
2k views

Is Deluge safe to use still when it's not been updated since the first part of 2017?

https://dev.deluge-torrent.org/wiki/Download https://ftp.osuosl.org/pub/deluge/windows/?C=M;O=D The latest version of Deluge for Windows that can actually be downloaded and installed is deluge-1.3.15-...
Farbod J.'s user avatar
1 vote
1 answer
365 views

Using other programming languages for malware against EDR?

As an example, one of the most basic malware to inject into a process to get a C2 beacon goes like this: Get Handle of a process -> VirtualAllocEx -> WriteProcessMemory -> CreateRemoteThread ...
user153882's user avatar
1 vote
1 answer
763 views

Can I view a user's browser history if the history/cache has been cleared?

A client wants to track a specific employee's browsing habits. Assuming that the employee knows how to clear their browser history, is there any way to recover the history so it can be read by ...
CastleCorp's user avatar
1 vote
3 answers
970 views

Is it safe to use non-ASLR DLL in an enabled ASLR EXE

Is it safe to use non-ASLR DLL in an enabled ASLR EXE? Would the DLL be loaded to and will use random addressed, or should all the dependencies enable ASLR? In addition, what about other security ...
whiteberryapps's user avatar
1 vote
1 answer
194 views

Rogue network printers as an attack vector in windows

I recently installed a new printer in our network. Just because I was interested, I switched to wireshark when scanning for and adding the printer on windows. I noticed that it was discoverd through ...
Tyrael's user avatar
  • 13
1 vote
0 answers
224 views

Determining Windows version from a list of files

I have a list of files taken from a dead system, but not the actual files themselves, or any other information (e.g. properties) that would indicate the OS version. Is there a way to determine the ...
Plesbien's user avatar
0 votes
1 answer
330 views

Safely use compromised USB drive to transfer data from one PC to another [duplicate]

How to use a USB hard disk to transfer files from Ubuntu to Windows 10 PC in a secure manner? I have not used that disk for a while but it was probably exposed to a few PCs that do not belong to me. ...
Serge's user avatar
  • 103

1
5 6
7
8 9
45