TryHackMe - PrintNightmare Walkthrough

preview_player
Показать описание
This room covers everything pertaining to the PrintNightmare vulnerability (CVE-2021-1675) and (CVE-2021-34527):
- Overview of the vulnerability: Print spooler service/attack vectors/Event Timeline.
- How to exploit a vulnerable system using Metasploit & Python exploit code.
- Indicators of compromise.
- Detection strategies using manual analysis of Windows Event Logs/Packet analysis via Wireshark.
- Mitigation strategies.

Follow/Connect:

Link to Room:
Рекомендации по теме
Комментарии
Автор

I love this! it is hard to find detailed explanations of THM rooms and your video was perfect!

FLUSMILLONES
Автор

finally someone who I can understand!!!
Thank you for doing this

hoobaboobadoo
Автор

hi, i've run through the steps but receive the following error after executing the python script. are you able to advise please?
[+] Connecting to
[+] Bind ok
[+] Failed to find driver.

kingaz