TL;DR You could/can bypass Device Guard user mode code integrity with a custom CHM and execute code. The last 6 months I have done some security research on my (little) spare time, because I find that very interesting. During this time, I was lucky enough to find another valid Device Guard UMCI bypass (I […]
Recent Posts
- My experience with IT DEV CONNECTIONS 2017 and demo videos October 29, 2017
- Defense-In-Depth write-up September 13, 2017
- Veeam and Hyper-v 2016 issues September 6, 2017
- Research on CMSTP.exe August 15, 2017
- Bypassing Device guard UMCI using CHM – CVE-2017-8625 August 13, 2017
- Høstkurs for Hackcon 2017 July 3, 2017
- Ping is okay? – Right? May 30, 2017
- Clarification – BGInfo 4.22 – AppLocker still vulnerable May 22, 2017
Recent Comments
- Thx on Cisco VPN client acting up in Hyper-V virtual machine
- TheCoolDave on Install fonts to Windows 7 with Microsoft Deployment Toolkit
- TrickBot Now Uses a Windows 10 UAC Bypass to Evade Detection - Cloud 10 Infotech LLC on Research on CMSTP.exe
- TrickBot Now Uses a Windows 10 UAC Bypass to Evade Detection | Proxy 4 You on Research on CMSTP.exe
- Cahyana on How to enable RDP in Kali Linux
Archives
Categories
Tags
2012
Active Directory
Bitlocker
bug
certificate
Configuration Manager
Deployment
device guard bypass
DNS
Drivers
error
Exchange
failed
features
Group policy
hacking
hotfix
hyper-v
linux
Lync
MDT
microsoft deployment toolkit
Office
Office 365
Office 2010
Outlook
Outlook 2010
powershell
rdp
Registry
Remote desktop services
SCCM
Script
Scripts
security
Signature
SQL
Tools
UAC
wim
windows
Windows 8
Windows 10
WinPE
workaround