Understanding PrintNightmare Vulnerability | (CVE-2021-1675) and (CVE-2021-34527) TryHackMe

Поділитися
Вставка
  • Опубліковано 21 тра 2024
  • In this video walk-through, we covered illustrating the PrintNightmare vulnerability that affected the printspooler service in Windows.
    **********
    Receive Cyber Security Field Notes and Special Training Videos
    / @motasemhamdan
    *******
    Challenge Answers
    motasem-notes.net/understandi...
    **********
    Patreon
    www.patreon.com/motasemhamdan...
    Backup channel
    / @hacknotesbackup
    My Movie channel:
    / @motasemhamdanhacknotes
    ******

КОМЕНТАРІ • 5

  • @extremoleste8310
    @extremoleste8310 2 роки тому

    The best ctf channel in the world
    And please do more CTFs on hard level 🙏🙏🙏🙏

  • @EchoTheTechDude
    @EchoTheTechDude 2 роки тому

    PrintNightmare is probly one of my favorite vulnerability's out there next to external blue exploit

  • @rationalbushcraft
    @rationalbushcraft 2 роки тому

    Love your videos they always introduce me to something I had not seen before. On the attack box if you look in the upper right corner the IP of the box is there so you don't have to keep doing ifconfig. Also I always add the target IP to the host file and call it target.thm so I don't have to remember that ip.

  • @jdp2926
    @jdp2926 Рік тому

    where is the Indicator of Compromise video? :(

  • @Battleneter
    @Battleneter 2 роки тому

    So really these attacks require network access, either LAN, VPN or Citrix etc. If the actor does not have access to your network and is hitting a effective firewall as you would expect in large organizations, this vulnerability is not technically a threat, is that correct?