HiveNightmare aka CVE-2021–36934

Admin

A zero-day exploit for HiveNightmare, which allows you to retrieve all registry hives in Windows 10 as a non-administrator user. For example, this includes hashes in SAM, which can be used to execute code as SYSTEM.

How does this work?

The permissions on key registry hives are set to allow all non-admin users to read the files by default, in most Windows 10 configurations. This is an error.

What does the exploit do?

Allows you to read SAM data (sensitive) in Windows 10, as well as the SYSTEM and SECURITY hives.

This exploit uses VSC to extract the SAM, SYSTEM, and SECURITY hives even when in use, and saves them in the current directory as HIVENAME-haxx, for use with whatever cracking tools, or whatever, you want.

Pulling Credentials out

python3 secretsdump.py -sam SAM-haxx -system SYSTEM-haxx -security SECURITY-haxx LOCAL