Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

CVE Series: HiveNightmare (CVE-2021-36934)

via Cybrary

Overview

Who should take this course?

Our HiveNightmare course is designed for an intermediate-level learner, someone who is a seasoned offensive security professional, SOC analyst, or Windows system administrator who wants to know how to exploit and protect against the latest vulnerabilities impacting enterprise systems.

What are the prerequisites for this course?

You will gain the most benefit from this course if you have a functional understanding of Windows as an operating system, including core Windows security components like the SAM database, ACLs, and shadow copies stored on Windows.

Why should I take this course?

HiveNightmare (CVE-2021-36934) is a Windows elevation of privilege vulnerability that could allow a threat actor to acquire sensitive data from the Windows registry. Our course shows you how to exploit and mitigate this vulnerability in a secure lab environment, giving you the skills you need to protect your organization.

What makes this course different from other courses on similar topics?

This course specifically covers a critical vulnerability that could affect your organization. Matt Mullins is a seasoned professional within offensive security with over a decade of experience where he has worked in medical, financial, and government spaces. Matt has led multiple Red Team engagements, ranging from a few weeks to a year and covering multiple security domains. Outside of Red Teaming, Matt is also a seasoned penetration tester with interests in: AppSec, OSINT, Hardware, Wifi, Social Engineering, and Physical Security. Matt has a Master's degree in Information Assurance and an exhaustive number of certifications ranging from frameworks, management, and hands-on hacking. Matt is a Technical SME at Cybrary, focusing on Adversarial Emulation and Red Teaming for course content.

Why should I take this course on Cybrary and not somewhere else?

Our HiveNightmare course enables you to learn from one of the foremost experts in the field and ensures your readiness to recognize and mitigate this CVE. Defenders will know how to protect their organization against this vulnerability. Offensive teams will be able to exploit this vulnerability. Our on-demand format affords you the flexibility to learn at your own pace.

Syllabus

  • HiveNightmare Exploitation
    • HiveNightmare Introduction and Background
    • Identifying the HiveNightmare Vulnerability
    • Exploiting HiveNightmare (Lab)
    • Application of Use for Penetration Testers and Red Teamers
  • HiveNightmare Mitigation
    • HiveNightmare Root Cause and Mitigation (Lab)
    • HiveNightmare Summary

Taught by

Matthew Mullins

Reviews

Start your review of CVE Series: HiveNightmare (CVE-2021-36934)

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.