TryHackMe - PrintNightmare Walkthrough

Поділитися
Вставка
  • Опубліковано 27 жов 2022
  • This room covers everything pertaining to the PrintNightmare vulnerability (CVE-2021-1675) and (CVE-2021-34527):
    - Overview of the vulnerability: Print spooler service/attack vectors/Event Timeline.
    - How to exploit a vulnerable system using Metasploit & Python exploit code.
    - Indicators of compromise.
    - Detection strategies using manual analysis of Windows Event Logs/Packet analysis via Wireshark.
    - Mitigation strategies.
    Follow/Connect:
    Blog: micahsoday.github.io
    LinkedIn: / micah-funderburk
    TryHackMe: tryhackme.com/p/M0dChild
    Link to Room:
    tryhackme.com/room/printnight...
  • Наука та технологія

КОМЕНТАРІ • 4

  • @FLUS25MILLONES
    @FLUS25MILLONES Місяць тому +1

    I love this! it is hard to find detailed explanations of THM rooms and your video was perfect!

  • @hoobaboobadoo
    @hoobaboobadoo Рік тому +1

    finally someone who I can understand!!!
    Thank you for doing this

  • @aprilmeowmeow
    @aprilmeowmeow 9 місяців тому

    thank you 😊

  • @kingaz11
    @kingaz11 2 місяці тому

    hi, i've run through the steps but receive the following error after executing the python script. are you able to advise please?
    [+] Connecting to ncacn_np:.....
    [+] Bind ok
    [+] Failed to find driver.