peass-ng / PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Home Page:https://book.hacktricks.xyz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

PrintNightmare in 2024

clem9669 opened this issue Β· comments

Hi πŸ‘‹
itm4n released a new blog post about misconfiguration that could lead to exploiting PrintNightmare.

The blog: https://itm4n.github.io/printnightmare-exploitation/
itm4n's powershell implementation: itm4n/PrivescCheck@f555354

Detecting misconfiguration:

  • Software\Policies\Microsoft\Windows NT\Printers\PointAndPrint RestrictDriverInstallationToAdministrators -> 0
  • Software\Policies\Microsoft\Windows NT\Printers\PointAndPrint NoWarningNoElevationOnInstall -> 1
  • Software\Policies\Microsoft\Windows NT\Printers\PointAndPrint UpdatePromptSettings -> 2