Abusing HiveNightmare (SeriousSam) LPE - Escalating to SYSTEM | CVE-2021-36934

In this video, I demonstrate how the HiveNightmare vulnerability works in order to escalate privileges from a Standard user to an Administrator or SYSTEM-level access within a Windows machine. At the end, the video discusses how to protect yourself against this vulnerability through a mitigation strategy. 👇 SUBSCRIBE TO INFINITELOGINS YOUTUBE CHANNEL NOW 👇 Please consider sharing with a friend, hitting the like button, and subscribing! Resources mentioned in this video: 00:00 - Intro 00:30 - Exploit Overview 02:40 - Lab Overview 04:00 - Prereqs of Exploit 05:20 - Running Exploit 06:10 - Extracting NTLM Hashes 07:45 - Elevating to SYSTEM 09:05 - Mitigation ___________________________________________ Social Media: Website: Twitter: Twitch: ___________________________________________ Donations and Support: Like my content? Please consider supporting me on Patreon: Get $100 in free Digital Ocean credit. Purchase a VPN Using my affiliate link ___________________________________________ Tags: #CVE #HiveNightmare #WindowsVulnerablility
Back to Top