Thick Client Vulnerabilities
Hardcoded Secrets - Binaries, Registries, Files
Sensitive Information in Logs
DLL Hijacking, DLL Injection (In Memory) [JITSI]
Weak File/Folder/Registry Permission -
icacls FILEPATHWeak Service Permissions -
accesschk.exe /accepteula -uwcqv "Authenticated Users" *[Check for SERVICE_ALL_ACCESS or SERVICE_CHANGE_CONFIG services]Sensitive Information in Memory
Unquoted Service Paths -
cmd /c wmic service get name,displayname,pathname,startmode|findstr /i /v """Misconfigured/Weak Permission for Named-Pipes -
accesschk.exe /accepteula "PIPE_LOCATION"Insecure Communication Protocols (EchoMirage, WireShark, Burp Suite)
Buffer Overflow, Integer Overflow, Heap Overflow
Double Free
Use After Free, Null Pointer Reference
Format String Vulnerability
ASLR, DEP, SafeSEH & CFG not enabled (PESecurity)
Path traversal, Arbitrary File Read, Arbitrary File Write, Zip Slip
Lack Of Obfuscation
SQL Injection, Command Injection
Usage Of Vulnerable & Outdated Components
Improper Hostname/SSL Validations
Reverse Engineering Tools -
JD-GUI - Java
JADX - Android
dnSpy - .NET decompiler & debugger
dotPeek - .NET Decompiler
Ghidra
Immunity Debugger & mona
IDA
Last updated