CVE STALKER

CVE-2021-36934

CVSS
DESCRIPTIONWindows Elevation of Privilege Vulnerability
HEAT SCORE1900

WORDS

TWEETS

DATE TWEETS USER
2023-02-26 14:30:18@YSRKEN 最近のWindowsはユーザーアカウント同士の分離をすごく意識してて複数ユーザーで同じデータを読み書きするのをガチガチ制限するようになった。 しかし極稀にSeriousSAM(CVE-2021-36934)みたいな… https://t.co/iEmgN1CnLk https://twitter.com/i/web/status/1629850937417412609sun_null_ptr
2023-01-16 13:32:56Maybe Kevin has a view @GossiTheDog as he was one who demonstrated CVE-2021-36934 To use Volume Shadow Service or… https://t.co/NAVCkZYZYS https://twitter.com/i/web/status/1614976877952749568paulbendall
2022-02-13 23:10:13CVE-2021-36934 https://t.co/XPQxkFI2ZZ #HarsiaInfo https://har-sia.info/CVE-2021-36934.htmlHar_sia
2022-02-13 17:40:04SecurityWeek: RT @SecurityWeek: CISA Says 'HiveNightmare' Windows Vulnerability Exploited in Attacks https://t.co/01Cp4lrg3g CVE-2021-36934 https://www.securityweek.com/cisa-says-hivenightmare-windows-vulnerability-exploited-attacksMrsYisWhy
2022-02-13 07:49:24@cirtgovjm is aware of the continued exploitation of CVE-2021-36934, a Windows SAM vulnerability. Sys Admins are ur… https://t.co/OIwx0hLlOG https://twitter.com/i/web/status/1492762435937316865Head_JaCIRT
2022-02-12 17:10:07CISA Says 'HiveNightmare' Windows Vulnerability Exploited in Attacks https://t.co/Wbxb0ueKQN CVE-2021-36934 https://www.securityweek.com/cisa-says-hivenightmare-windows-vulnerability-exploited-attacksSecurityWeek
2022-02-12 17:10:04SecurityWeek: CISA Says 'HiveNightmare' Windows Vulnerability Exploited in Attacks https://t.co/01Cp4lrg3g CVE-2021-36934 https://www.securityweek.com/cisa-says-hivenightmare-windows-vulnerability-exploited-attacksMrsYisWhy
2022-02-11 19:30:39CVE-2021-36934, is a #Microsoft #Windows SAM #Vulnerability that allows access the Registry DB files on Win 10 & 11… https://t.co/NfJ7qzk69f https://twitter.com/i/web/status/1492217860097257476jproctor
2022-02-11 17:30:3715 more security issues added to the list, including CVE-2021-36934 #SeriousSAM #Windows #CISA #CSO #CISO… https://t.co/75STJzePX2 https://twitter.com/i/web/status/1492185159856230408prevailion
2021-12-29 06:00:42@Ryans233 CVE-2021-36934 类似这种漏洞喵~(微软这漏洞真的海了去了喵……Kouga_
2021-12-13 21:40:56#Windows Privilege Escalation: HiveNightmare CVE-2021-36934 aka #SeriousSAM & #HiveNightmare Method 1: HiveNightm… https://t.co/9PaEKoPXw9 https://twitter.com/i/web/status/1470508161488633865FragmentedSoul5
2021-12-08 16:22:18Research: HiveNightmare (#CVE-2021-36934), aka SeriousSAM, in Win 10 v1809 & later https://t.co/hHoeTPyXLk This… https://t.co/5RQ4I46ozj https://www.safe.security/resources/research-paper/hivenightmare-aka-serious-sam/ https://twitter.com/i/web/status/1468614862607634432itssafesecurity
2021-12-07 12:21:59This paper explains the #vulnerability, HiveNightmare (CVE-2021-36934), also known as SeriousSAM, in #Windows 10 ve… https://t.co/HKM01OrCXM https://twitter.com/i/web/status/1468193119418019840rahultyagihacks
2021-12-03 11:50:22CVE-2021-36934 also known as SeriousSAM and HiveNightmare vulnerability was discovered by Jonas Lykkegaard in July… https://t.co/ZkzArMe8s1 https://twitter.com/i/web/status/1466735213720051712Shubham_pen
2021-10-13 14:40:30CVE-2021-36934 | #mimikatz🥝was ready to open files via shadows path, change wasn't required VSS API needs admin ri… https://t.co/R90fbuZ3dg https://twitter.com/i/web/status/1448295608419299328infinityABCDE
2021-10-04 13:10:07How Tanium Can Help with CVE-2021-36934 - SeriousSAM / HiveNightmare https://t.co/YkQVlVeTeX https://community.tanium.com/s/article/CVE-2021-36934-SeriousSAM-HiveNightmare?mkt_tok=NzkwLVFGSi05MjUAAAF_GxT5E6PrrjeMXMfGn-SlMudRTb0ErxXg4MPdxEzJshjG1bMmg6rBya-2dp11UJvjCpPvFwsX9WKu7Ukro0tSrXq4QR-LA9IGGAX_8RyPiOYCMLubbat
2021-10-01 22:00:06CVE-2021-36934 Microsoft Windows Elevation of Privilege Vulnerability known as HiveNightmare and SeriousSAM vulner… https://t.co/DFFz3L8aHw https://twitter.com/i/web/status/1444057911525773313VulmonFeeds
2021-09-16 07:40:15SentinelOne : 🙈SentinelOne's Singularity platform detects and prevents attacks associated with CVE-2021-36934 (… https://t.co/fGh8MJDrGk https://twitter.com/i/web/status/1438407074233323520BThurstonCPTECH
2021-09-15 13:52:07🙈SentinelOne's Singularity platform detects and prevents attacks associated with CVE-2021-36934 (#HiveNightmare).… https://t.co/UdxXlUJV04 https://twitter.com/i/web/status/1438135767944073225SentinelOne
2021-09-02 10:30:10Whitepaper "HiveNightmare aka SeriousSAM", 2021. // It details an overview of CVE-2021-36934 and provides exploitat… https://t.co/N5rC5xDt5T https://twitter.com/i/web/status/1433375009339232257AlirezaGhahrood
2021-09-02 08:00:03🔴MICROSOFT🔴 Múltiples vulnerabilidades de severidad alta en productos MICROSOFT: CVE-2021-36934,CVE-2021-36928,CV… https://t.co/8XVJQMpC7G https://twitter.com/i/web/status/1433338536061816833GrupoICA_Ciber
2021-09-02 01:40:39CVE-2021-36934 Microsoft Windows Elevation of Privilege Vulnerability known as HiveNightmare and SeriousSAM vulner… https://t.co/iMnGRvdBKW https://twitter.com/i/web/status/1433239985260539905VulmonFeeds
2021-09-01 18:40:30🚨 NEW: CVE-2021-36934 🚨 Windows Elevation of Privilege Vulnerability Severity: HIGH https://t.co/elyS4TLVzu https://nvd.nist.gov/vuln/detail/CVE-2021-36934threatintelctr
2021-08-31 22:20:12HiveNightmare | Protecting Windows 10 Security Account Manager Against CVE-2021-36934 https://t.co/tuqPG6pyS0 #HiveNightmare https://www.sentinelone.com/blog/hivenightmare-protecting-windows-10-security-account-manager-against-cve-2021-36934/axcheron
2021-08-30 07:20:04Detecting SeriousSAM CVE-2021-36934 With Splunk https://t.co/fO8whpwnYe https://bit.ly/3Br2SvNEdwardErkamps
2021-08-27 22:40:04SentinelOne : 🙈SentinelOne's Singularity platform detects and prevents attacks associated with CVE-2021-36934 (… https://t.co/CLjanTc6xc https://twitter.com/i/web/status/1431385847631421449BThurstonCPTECH
2021-08-27 22:10:03🙈SentinelOne's Singularity platform detects and prevents attacks associated with CVE-2021-36934 (#HiveNightmare).… https://t.co/CapM4OgiLF https://twitter.com/i/web/status/1431377710996099076SentinelOne
2021-08-25 16:10:28Detecting SeriousSAM CVE-2021-36934 With Splunk | Detectando SeriousSAM CVE-2021-36934 com Splunk https://t.co/OxXiOWMhFf https://bit.ly/3DggkEEEduAlmeidaRJ
2021-08-24 17:50:04Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934):… https://t.co/AduAufS1uB… https://t.co/LRLjhSBvFn http://dlvr.it/S6FD70 https://twitter.com/i/web/status/1430224407071322114goprivacy1
2021-08-14 12:50:06Windows, CVE-2021-36934 olarak izlenen güvenlik açığı için henüz bir güncelleme yayınlamadı.hacktorizm
2021-08-14 12:30:05某職場PCで練習できたので、自宅Windowsではサクサク脆弱性(CVE-2021-36934)対策を。 管理者としてコマンドプロンプトを起動してコマンド入力 → コピーの確認 → コピーの削除 → コピーの有無念のため再確認(消… https://t.co/GtBso9HLiQ https://twitter.com/i/web/status/1426520699401752577rakami_mac
2021-08-13 14:40:07Detecting SeriousSAM CVE-2021-36934 With Splunk https://t.co/Dj9EM5xCZZ https://bit.ly/37EOzHfKyleGibbs44
2021-08-11 05:20:21Detecting SeriousSAM CVE-2021-36934 With Splunk https://t.co/CEjveJVcBR https://bit.ly/2X6nlXZJavierArgomniz
2021-08-11 04:10:08Über Microsoft Edge geteilt: CVE-2021-36934 – Leitfaden für Sicherheitsupdates – Microsoft - Sicherheitsanfälligkei… https://t.co/riDu3gbCvb https://twitter.com/i/web/status/1425308194595803141rniedhorn
2021-08-11 02:50:07②2021 年 7 月 20 日に定例がで公開したWindowsの不適切な権限が設定される問題 CVE-2021-36934 は修正が8月月例にあり。修正適用に加え、Volume Shadow Copyの削除が必要EurekaBerry
2021-08-10 17:10:14Patches are out for HiveNightmare aka CVE-2021-36934 as of now.GossiTheDog
2021-08-09 04:50:11Check for CVE-2021-36934 https://t.co/ynLcCJaSIG http://blog.ciaops.com/2021/08/09/check-for-cve-2021-36934/directorcia
2021-08-07 11:20:05HiveNightmare | Protecting Windows 10 Security Account Manager Against CVE-2021-36934 https://t.co/g7HXn5HHoE https://s1.ai/wkPHkHGutmanYotam
2021-08-05 20:54:36#HiveNightmare | Protecting Windows 10 Security Account Manager Against CVE-2021-36934 https://t.co/g7HXn5HHoE https://s1.ai/wkPHkHGutmanYotam
2021-08-05 16:41:45HiveNightmare | Protecting Windows 10 Security Account Manager Against CVE-2021-36934 https://t.co/nMXdZXbHBU https://bit.ly/3lHo6kqpigram86
2021-08-05 11:50:03【CVE】 Common Vulnerabilities and Exposuresの略で、脆弱性に固有の番号を付与することで、同じ脆弱性であると認識できるようにした事典です。 CVE-2021-36934であれば、2021年に発… https://t.co/2aF6OTbM6a https://twitter.com/i/web/status/1423249552367251458shiftsecurity
2021-08-03 19:20:06Redacté un breve análisis del CVE-2021-36934, también conocido como #SeriousSAM. Pueden verlo aquí. :)… https://t.co/j0xZufL6Fj https://twitter.com/i/web/status/1422637292930412550V4ltzz
2021-08-03 18:50:16SeriousSAM o CVE-2021-36934 es una vulnerabilidad de escalada de privilegios, que permite listas de control de acce… https://t.co/Um0O07pVI9 https://twitter.com/i/web/status/1422628633366106118CyberlineSRL
2021-08-03 14:20:04its somehow funny when doing this suggested remediation of CVE-2021-36934 (https://t.co/PLA8u6XImE) via #MEMCM scri… https://t.co/GcxAFchXsJ https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934 https://twitter.com/i/web/status/14225620364631613460daydorpher
2021-08-02 21:20:03Detecting SeriousSAM CVE-2021-36934 With Splunk https://t.co/gsdcwqxAmd https://bit.ly/3foyFFalock_langdon
2021-08-02 15:40:07Detecting SeriousSAM CVE-2021-36934 With Splunk https://t.co/VcWSmlXHM2 https://bit.ly/3A0oZsrkkurm
2021-08-02 14:20:06Finally had the time to make a POC of CVE-2021-36934 #SeriousSAM #Windows This allows unauthorized access to SAM,… https://t.co/WygSbOanP5 https://twitter.com/i/web/status/1422200313260478477louzogh
2021-08-02 05:30:09.@FortiGuardLabs Threat Signal Report: Unpatched Windows Elevation of Privilege Vulnerability (CVE-2021-36934) Disc… https://t.co/jwKMC1QXED https://twitter.com/i/web/status/1422064822678654977aproim
2021-07-31 22:40:05Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM Local Privilege Escalation (LPE) https://t.co/Erii1ZqZZc https://github.com/HuskyHacks/ShadowStealm3g9tr0n
2021-07-31 12:30:07Detecting SeriousSAM CVE-2021-36934 With Splunk https://t.co/h8Ce43qXtd https://bit.ly/2TQxYgwMMShippy
2021-07-31 08:00:03🔴MICROSOFT🔴 Múltiples vulnerabilidades de severidad alta en productos MICROSOFT: CVE-2021-36934,CVE-2021-34470,CV… https://t.co/YA84vhZcah https://twitter.com/i/web/status/1421379514513465345GrupoICA_Ciber
2021-07-31 03:10:05Need help detecting and remediating CVE-2021-36934? Check out these scripts written by WinAdmins guru @mdawg957 https://t.co/wmTpZfRWcJ https://gist.github.com/MDawg957/46255379b19af82c245b22b2e0109f19winadmins
2021-07-31 00:10:04Where are we on windows elevation of privilege Vulnerability CVE-2021-36934 https://t.co/VWxMzamf43 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934Red0mar
2021-07-30 20:30:14New post from https://t.co/uXvPWJy6tj (CVE-2021-36934 (windows_10)) has been published on https://t.co/QHQPjOjYVC http://www.sesin.at https://www.sesin.at/2021/07/30/cve-2021-36934-windows_10/WolfgangSesin
2021-07-30 20:30:11New post from https://t.co/9KYxtdZjkl (CVE-2021-36934 (windows_10)) has been published on https://t.co/2DLabWVAO0 http://www.sesin.at https://www.sesin.at/2021/07/30/cve-2021-36934-windows_10/www_sesin_at
2021-07-30 18:40:31🚨 NEW: CVE-2021-36934 🚨 Windows Elevation of Privilege Vulnerability Severity: HIGH https://t.co/elyS4TLVzu https://nvd.nist.gov/vuln/detail/CVE-2021-36934threatintelctr
2021-07-30 12:20:04How to exploit the HiveNightmare CVE-2021-36934 - https://t.co/XlcyAM6hAw https://www.thedutchhacker.com/how-to-exploit-the-hivenightmare-cve-2021-36934/Martinbuist81
2021-07-30 07:40:05Update to CVE-2021-36934, HiveNightmare. Server versions are NOT affected. This has now been confirmed and the Secu… https://t.co/cZ4atyIeFo https://twitter.com/i/web/status/1421011914835042308MSetyler
2021-07-29 16:00:06A Windows 10 bug, dubbed #SeriousSam--tracked as CVE-2021-36934; also called #HiveNightmare--is causing major conce… https://t.co/O9LZJQjSWn https://twitter.com/i/web/status/1420775629646090241kthorne1983
2021-07-29 14:20:04Microsoft SAM File Readability CVE-2021-36934: What You Need to Know https://t.co/wLP8TWWZey https://www.rapid7.com/blog/post/2021/07/21/microsoft-sam-file-readability-cve-2021-36934-what-you-need-to-know/Zoomicon
2021-07-29 14:00:06Oh, to brighten up my day, Defender suggests CVE-2021-36934 impacts Windows 2019.. Wut? https://t.co/xf08lIJyf5Sentry_23
2021-07-29 13:50:05A Windows 10 bug, dubbed #SeriousSam--tracked as CVE-2021-36934; also called #HiveNightmare--is causing major conce… https://t.co/YY6JALa9DJ https://twitter.com/i/web/status/1420742662987030532ksullivan31
2021-07-29 05:40:32Changed Microsoft advisory for "Windows Elevation of Privilege Vulnerability - CVE-2021-36934" (HiveNightmare). Se… https://t.co/YioNqX2psv https://twitter.com/i/web/status/1420620003909554177SecGuru_OTX
2021-07-29 01:50:36CVE-2021-36934 (SeriousSAM) Mitigation https://t.co/dk7vifvf1e https://t.co/JbZK3Jzxl6 https://www.reddit.com/r/sysadmin/comments/othh9m/cve202136934_serioussam_mitigation/rsysadmin
2021-07-29 01:24:26Exploiting the HIVE-Nightmare [CVE-2021-36934] – Detection & Prevention https://t.co/0hQihVXy4e #Windows #Microsoft… https://t.co/yL9QTju84b https://www.socinvestigation.com/exploiting-the-hive-nightmare-cve-2021-36934-detection-prevention/ https://twitter.com/i/web/status/1420534450631368706Mr_JBurkett
2021-07-29 00:10:28Windows server versions have been removed from #SeriousSAM CVE CVE-2021-36934 - Security Update Guide - Microsoft… https://t.co/H8wygO37qS https://twitter.com/i/web/status/1420535961130258434rootsecdev
2021-07-28 19:40:15A Windows 10 bug, dubbed #SeriousSam--tracked as CVE-2021-36934; also called #HiveNightmare--is causing major conce… https://t.co/Za54BiSt8b https://twitter.com/i/web/status/1420468609214787585GuidePointSec
2021-07-28 18:30:24CERT's Coordination Center has published detailed vulnerability notes on CVE-2021-36934 titled: “Microsoft Windows… https://t.co/kc6MY2XXMW https://twitter.com/i/web/status/1420450980047605767cpuguru
2021-07-28 18:10:39Detecting SeriousSAM CVE-2021-36934 With Splunk #splunkBlogs ...covers logging use cases, Splunk ES YAML for aiding… https://t.co/FNoWZTUYKn https://twitter.com/i/web/status/1420444275767193600Seven_Stones
2021-07-28 16:50:58Detecting SeriousSAM CVE-2021-36934 With Splunk https://t.co/HtswIYMb0W #security #threathunting #infosec http://dlvr.it/S4bcHWblueteamsec1
2021-07-28 06:40:12Detecting SeriousSAM CVE-2021-36934 With Splunk | Splunk https://t.co/C733O1bYXn https://www.splunk.com/en_us/blog/security/detecting-serioussam-cve-2021-36934-with-splunk.htmlnanothyll
2021-07-28 06:20:04Detecting SeriousSAM CVE-2021-36934 With Splunk https://t.co/cNtYyDWtyQ https://www.splunk.com/en_us/blog/security/detecting-serioussam-cve-2021-36934-with-splunk.htmlnanomite_de
2021-07-28 04:31:03SeriousSAM vulnerability, tracked as CVE-2021-36934, exists in the default configuration of Windows 10 and Windows… https://t.co/7L9r26Pi57 https://twitter.com/i/web/status/1420239251225026563security_lit
2021-07-28 00:52:54The latest update for #Splunk includes "Detecting SeriousSAM CVE-2021-36934 With Splunk" and "Get Started with Splu… https://t.co/a34ssdDoUV https://twitter.com/i/web/status/1420182666255552517opsmatters_uk
2021-07-27 23:10:10Exploiting the HIVE-Nightmare [CVE-2021-36934] #Cybersecurity #security via https://t.co/s7n0wYZc3s https://t.co/n0oWLCBbYn http://twinybots.ch https://www.socinvestigation.com/exploiting-the-hive-nightmare-cve-2021-36934-detection-prevention/SalomonOli
2021-07-27 20:50:05PoC #HiveNightmare #ShadowSteal #SeriousSAM #CVE-2021-36934 | #PetitPotam https://t.co/63D2pZW4mv #Hack https://t.co/GFIVfbLFAF https://ift.tt/3idGakpVideosHacking
2021-07-27 19:12:44.@FortiGuardLabs Threat Signal Report: Unpatched Windows Elevation of Privilege Vulnerability (CVE-2021-36934) Disc… https://t.co/8ftGC0e6lo https://twitter.com/i/web/status/1420096891006636040_JayLacroix
2021-07-27 17:50:35How to Use Azure Sentinel to Monitor for CVE-2021-36934 https://t.co/eCiyROYeYo https://bit.ly/3l2QnSbHoorge
2021-07-27 17:41:37@Bala_hacky Exploiting the HIVE-Nightmare [CVE-2021-36934] – Detection & Prevention Read Here: #cybersecurity… https://t.co/tX6qQecFaP https://twitter.com/i/web/status/1420074903978586113lgomezperu
2021-07-27 15:10:10Exploited HIVE-NIGHTMARE CVE-2021-36934 vuln. on my local machine to extract SAM, SYSTEM & SECURITY files with non-… https://t.co/OlMbUDpntP https://twitter.com/i/web/status/1420038452637171712s4ksh1
2021-07-27 14:21:09Microsoft accepted the vulnerability but not yet rolled out a patch to fix the vulnerability which is coded as CVE-2021-36934.ThreatMonIT
2021-07-27 11:50:14[Imbauan Keamanan] Windows Elevation of Privilege Vulnerability (CVE-2021-36934) Update informasi selengkapnya di: https://t.co/qjRJ96ZWNy https://cloud.bssn.go.id/s/QADo6HmGNrXidMy#pdfviewerId_SIRTII
2021-07-27 06:50:07Exploiting the HIVE-Nightmare [CVE-2021-36934] – Detection & Prevention Read Here: https://t.co/CEf9LSnl2e… https://t.co/OCC34Aoeuy https://www.socinvestigation.com/exploiting-the-hive-nightmare-cve-2021-36934-detection-prevention/ https://twitter.com/i/web/status/1419912430453334018Bala_hacky
2021-07-27 06:30:12Méthode pour se protéger de la #vulnérabilité #seriousSAM référencée sous CVE-2021-36934 BSSI - EVA Group https://t.co/mhcMycqJlt https://lnkd.in/eUWqX62BSSI_Conseil
2021-07-26 21:20:03How to mitigate #SeriousSAM #vulnerability, tracked as CVE-2021-36934, which exists in the default configuration of… https://t.co/4xN64iUChZ https://twitter.com/i/web/status/1419769488942174210glivada
2021-07-26 14:50:11The #SeriousSAM #vulnerability, CVE-2021-36934, allows #hackers with low-level permissions to access Windows system… https://t.co/jHGX5RIQL3 https://twitter.com/i/web/status/1419669128013520900iambriancarroll
2021-07-26 13:10:06Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) - Help Net Security… https://t.co/Keujn8AQqW https://twitter.com/i/web/status/1419645716117532677riskrecon
2021-07-26 13:00:07SeriousSAM vulnerability, tracked as CVE-2021-36934, exists in the default configuration of Windows 10 and Windows… https://t.co/VABZtbu9h9 https://twitter.com/i/web/status/1419642454861561857TomLawrenceTech
2021-07-26 10:00:03🚨Vous souhaitez en savoir plus sur la nouvelle vulnérabilité #Windows CVE-2021-36934 #HiveNightmare ? Découvrez not… https://t.co/5pDQq8oAVs https://twitter.com/i/web/status/1419598370960719874cyberwatch
2021-07-26 06:00:05C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM https://t.co/sMlfom1Jrw #Pentesting #CVE #CyberSecurity… https://t.co/ZYymFjEM2J https://github.com/cube0x0/CVE-2021-36934 https://twitter.com/i/web/status/1419535926259245061ptracesecurity
2021-07-25 22:10:27CVE-2021-36934: C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM https://t.co/667pfphe7i #C# https://github.com/cube0x0/CVE-2021-36934JekiCode
2021-07-25 16:50:06C# implementation of CVE-2021-36934 aka HiveNightmare/SeriousSAM with built-in parser. https://t.co/b3yKvVQxzZ… https://t.co/nQV0fyQ7ME https://github.com/cube0x0/CVE-2021-36934 https://twitter.com/i/web/status/1419337278929973257SandroBruscino
2021-07-25 15:30:12Poc in C# for CVE-2021-36934 (HiveNightmare)!!!! #CyberSecurity #PenTest #BugBounty https://t.co/1kbqvukstI https://twitter.com/cube0x0/status/1418920190759378944SidiJunior
2021-07-25 11:50:10C# proof of concept (PoC) for CVE-2021-36934(https://t.co/VhQ23knSOp) also called HiveNightmare/SeriousSAM with bui… https://t.co/U3PfRLRJBo https://bit.ly/3l7wf1F https://twitter.com/i/web/status/1419263578360668164stevematindi
2021-07-25 10:50:10CVE-2021-36934 ("HiveNightmare"): Erhöhte Privilegien durch laxe Zugriffsrechte auf SAM-Datenbank -… https://t.co/qf3h5Mb97U https://twitter.com/i/web/status/1419246155817537536WindowsPro
2021-07-25 10:50:07CVE-2021-36934 - I like Microsoft logical...🤔 - @jonasLyk post about it on 19 July - https://t.co/Ol3Zm1OVSr - { m… https://t.co/RuarsOgjGB https://twitter.com/jonasLyk/status/1417205166172950531 https://twitter.com/i/web/status/1419247711929372672gentilkiwi
2021-07-25 07:50:07MSRC has published a workaround for CVE-2021-36934 to help customers as we further investigate the issue. https://t.co/WuSNIv1GjX https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934eyeTSystems
2021-07-25 06:50:03A nice write up on CVE-2021-36934 also referred to as SeriousSAM or HiveNightmare. Microsoft have provided a sugge… https://t.co/3tvPx4PSji https://twitter.com/i/web/status/1419187008602214401shaktavist
2021-07-24 23:40:08Top story: GitHub - cube0x0/CVE-2021-36934: C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM… https://t.co/vLTJAuSqxI https://twitter.com/i/web/status/1419077465088184326r45c4l
2021-07-24 21:20:04#security :: GitHub - cube0x0/CVE-2021-36934: C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM… https://t.co/Si0Csj1hZT https://twitter.com/i/web/status/1419042842912120835seclabor
2021-07-24 19:30:072 liner PS for CVE-2021-36934 remediation set rights remove all snapshots icacls $env:windir\system32\config\*.* /… https://t.co/sK6uEjsWqF https://twitter.com/i/web/status/1419015866482630661Sentry_23
2021-07-24 19:20:10#Security readings: GitHub - cube0x0/CVE-2021-36934: C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM… https://t.co/8WHBiHowAf https://twitter.com/i/web/status/1419012410560634886LinuxSec
2021-07-24 17:50:07#Cybersecurity #InfoSec #hacking GitHub - cube0x0/CVE-2021-36934: C# PoC for CVE-2021-36934/HiveNightmare/SeriousSA… https://t.co/pORWFGjf2k https://twitter.com/i/web/status/1418990011500961794SritaKaren
2021-07-24 17:10:07CVE-2021-36934 manual mitigation in commandprompt. #CyberSecurity https://t.co/kec4ODBNDi https://gist.github.com/hazcod/9cef0e6e9ca3a7c90c4b8e0d90ec9dce#file-cve-2021-36934-batmalwaresick
2021-07-24 16:20:07⚠️ Vulnerabilidad de elevación de privilegios de Windows 10, Windows 11 y Windows Server - CVE-2021-36934 . 🔥 La e… https://t.co/LjIlnNZOER https://twitter.com/i/web/status/1418967880603947020CERTpy
2021-07-24 15:00:11Hive Nightmare (CVE-2021-36934) - Dump all registry hives in Windows 10, as a low priv user Including SAM, SYSTEM,… https://t.co/7gDWlhfJUx https://twitter.com/i/web/status/14189481205961277620dayCTF
2021-07-24 14:50:09GitHub - HuskyHacks/ShadowSteal: Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privil… https://t.co/NAlGBzjHd5 https://twitter.com/i/web/status/1418944298654093317WolfgangSesin
2021-07-24 13:10:10Took a break from the LSASS parser project to create a PoC in C# for CVE-2021-36934 aka #HiveNightmare/#SeriousSam… https://t.co/2t3HMCUh0u https://twitter.com/i/web/status/1418920190759378944cube0x0
2021-07-24 09:40:03Windows CVE-2021-36934 güncellemesini mutlaka yapın. Verdiğim kodu bilgisayarınızda deneyerek güncelleme yapıp ya… https://t.co/cdduL4AcFT https://twitter.com/i/web/status/14188670045518807060x94
2021-07-24 05:40:09New post from https://t.co/uXvPWJy6tj (CVE-2021-36934) has been published on https://t.co/LKrDbKUaCB http://www.sesin.at https://www.sesin.at/2021/07/24/cve-2021-36934/WolfgangSesin
2021-07-24 05:40:03New post from https://t.co/9KYxtdZjkl (CVE-2021-36934) has been published on https://t.co/Zi0fpAnyQa http://www.sesin.at https://www.sesin.at/2021/07/24/cve-2021-36934/www_sesin_at
2021-07-23 22:00:16HiveNightmare (CVE-2021-36934) https://t.co/D9VMhOoZdN http://team-53.com/2021/07/23/hivenightmare-cve-2021-36934/nop5L3D
2021-07-23 16:00:05CVE-2021-36934ni9ht_forever
2021-07-23 14:50:34New post from https://t.co/uXvPWJy6tj ("Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934, (Wed, Jul 2… https://t.co/2TTxp0IUMR http://www.sesin.at https://twitter.com/i/web/status/1418581676129722370WolfgangSesin
2021-07-23 14:50:07New post from https://t.co/9KYxtdZjkl ("Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934, (Wed, Jul 2… https://t.co/LiZRHqLqJd http://www.sesin.at https://twitter.com/i/web/status/1418583019171065862www_sesin_at
2021-07-23 14:30:36CVE-2021-36934 Workaround Microsoft - Windows Elevation of Privilege Vulnerability https://t.co/LSxdbH9AoT https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934endi24
2021-07-23 11:20:07Microsoft Updates Workaround for ACL & SAM vuln CVE-2021-36934 #vulnerability #cybersecurity #Microsoft… https://t.co/Yzj2WJ5EB7 https://twitter.com/i/web/status/1418528903619039234argevise
2021-07-23 10:10:07Have you guys tried the #CVE-2021-36934 Using admin privilege, type out icacls c:\Windows\System32\Config\SAM If I… https://t.co/A5AxgX7SI2 https://twitter.com/i/web/status/1418511977840889856Otto_the_spam
2021-07-23 10:00:04CVE-2021-36934 Windows權限提升漏洞 https://t.co/HKPfxYZXBX https://t.co/qgMd7pzVpW https://www.pwnwiki.org/index.php?title=CVE-2021-36934_Windows%E6%AC%8A%E9%99%90%E6%8F%90%E5%8D%87%E6%BC%8F%E6%B4%9Epwnwikiorg
2021-07-23 09:30:08How to fix Windows Elevation of Privilege Vulnerability (CVE-2021-36934) https://t.co/XDWi0igJRi https://t.co/uKWYltcIff https://www.kapilarya.com/how-to-fix-windows-elevation-of-privilege-vulnerability-cve-2021-36934KapilAryaMVP
2021-07-23 08:10:06Windows 10に特権昇格の未修正の脆弱性、マイクロソフトが回避策 2021-07-21 13:51 Microsoftは米国時間7月20日、Windows 10に存在する特権昇格の脆弱性(CVE-2021-36934)に関す… https://t.co/6j16fJ0C4A https://twitter.com/i/web/status/1418482318352609283Hoguchi373
2021-07-23 07:30:28"Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934, (Wed, Jul 21st) https://t.co/s5zX9ubTMc https://ift.tt/3Bo2JKxbug_less
2021-07-23 07:10:26CVE-2021-36934 Windows Elevation of Privilege Vulnerability (CVSS:0.0) (Last Update:2021-07-22) https://t.co/Fm9cH8xCE5 https://ift.tt/3Bwu0uwthreatmeter
2021-07-23 06:50:05Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) - Help Net Security - https://t.co/qAvdudOee7 https://www.helpnetsecurity.com/2021/07/21/cve-2021-36934/moton
2021-07-23 04:40:13@duguigis Saluti, here is your unroll: CVE-2021-36934 Un atacante exitoso podría, dijo #Microsoft, "instalar…… https://t.co/Bf7RbHG3Dd https://twitter.com/i/web/status/1418428733019594754threadreaderapp
2021-07-23 04:40:11Thread by @OffhackOficial: CVE-2021-36934 Un atacante exitoso podría, dijo #Microsoft, "instalar programas; ver, ca… https://t.co/EXNWbFbi9j https://twitter.com/i/web/status/1418429206577438720duguigis
2021-07-23 03:50:05How to protect against HiveNightmare (CVE-2021-36934) exploit? Restrict access to the contents of '%windir%\syste… https://t.co/ERXPPUP1PF https://twitter.com/i/web/status/1418417651789930497_ANAAE
2021-07-23 01:30:07CVE-2021-36934 https://t.co/t1vTEAyNEF https://www.reddit.com/r/sysadmin/comments/ophuc8/cve202136934/rsysadmin
2021-07-23 00:40:12эх… старые песни о главном. CVE-2021-36934.askolvid
2021-07-22 23:50:07CVE-2021-36934: Windows Elevation of Privilege Vulnerability Alert: Recently, Microsoft has issued a risk notice fo… https://t.co/R4zUQHrmNW https://twitter.com/i/web/status/1418356451878207491morodog
2021-07-22 23:30:03Microsoft Updates Workaround for ACL & SAM vuln CVE-2021-36934 #vulnerability #cybersecurity #Microsoft… https://t.co/ReLkbTJAUU https://twitter.com/i/web/status/1418352237764653057BurnoutBLU
2021-07-22 23:00:06The latest update for #Cyberint includes "HiveNightmare / SeriousSAM (CVE-2021-36934)" and "SonicWall SMA/SRA Ranso… https://t.co/vfVoFS67j1 https://twitter.com/i/web/status/1418344897225150466opsmatters_uk
2021-07-22 22:10:14ShadowSteal: Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation https://t.co/WSvBlTmMSO #Nim https://github.com/HuskyHacks/ShadowStealJekiCode
2021-07-22 21:20:18Quick detection and remediation scripts for CVE-2021-36934 https://t.co/0WHFTqRCtZ https://medium.com/@timhollingsworth/cve-2021-36934-vulnerability-remediation-utilizing-microsoft-intune-8aa646b5c1f3SecuritahGuy
2021-07-22 20:30:13#HiveNightmare AKA #SeriousSAM (CVE-2021-36934) #Microsoft #ILTA #LegalIT https://t.co/srfPvIR1v4 https://www.helient.com/2021/07/hivenightmare-aka-serioussam-cve-2021-36934/Helient
2021-07-22 20:20:05CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privilege Vulnerability: Workaround Issue… https://t.co/d2594hD4RY https://twitter.com/i/web/status/1418304309545086976SecRecon
2021-07-22 20:10:27@cyb3rops Hi Florian, we continue to investigate CVE-2021-36934 and you can follow this article for the latest guid… https://t.co/HjWqRjOUHQ https://twitter.com/i/web/status/1418300743753293826msftsecurity
2021-07-22 20:00:10New vulnerability CVE-2021-36934 (aka SeriousSAM, aka HiveNightmare) grants low privileged users access to the sens… https://t.co/I2lFMQgTTd https://twitter.com/i/web/status/1418298322188738561brockbingham
2021-07-22 20:00:08New vulnerability CVE-2021-36934, aka SeriousSAM, aka HiveNightmare, grants low privileged users access to the sens… https://t.co/E95LuNNktl https://twitter.com/i/web/status/1418298335211966469admarsenal
2021-07-22 19:50:25#News CVE-2021-36934: Windows Elevation of Privilege Vulnerability Alert: Recently, Microsoft has issued a risk not… https://t.co/kkwwMPhWwC https://twitter.com/i/web/status/1418295808479293440morodog
2021-07-22 19:00:06#Windows10 #Zero #Day @TenableSecurity Windows 10: Tenable warnt vor Zero-Day-Schwachstelle CVE-2021-36934 https://t.co/RWthyymyEV https://www.datensicherheit.de/windows-10-warnung-zero-day-schwachstelledatensicherheit
2021-07-22 17:20:13.@FortiGuardLabs Threat Signal Report: Unpatched Windows Elevation of Privilege Vulnerability (CVE-2021-36934) Disc… https://t.co/uUUKlx2Tr8 https://twitter.com/i/web/status/1418257441905684487BrianNeal_SE
2021-07-22 17:00:14.@FortiGuardLabs Threat Signal Report: Unpatched Windows Elevation of Privilege Vulnerability (CVE-2021-36934) Disc… https://t.co/uokrcO2OVx https://twitter.com/i/web/status/1418253784522928134leandrovic
2021-07-22 16:50:58@cyb3rops @msftsecurity CVE-2021-36934's vulnerability module is available in Metasploit to test systems?babar_jamalix
2021-07-22 16:40:42https://t.co/nIWnJe6rDL CVE-2021-36934 manual mitigation in commandprompt. · GitHub #cybersecurity https://gist.github.com/hazcod/9cef0e6e9ca3a7c90c4b8e0d90ec9dce#file-cve-2021-36934-batnetsecu
2021-07-22 16:00:11CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privilege Vulnerability https://t.co/fdsLHehen8 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934Secnewsbytes
2021-07-22 15:20:03Старая-новая уязвимость CVE-2021-36934 в новом формате https://t.co/r8ZonDjOEk https://t.co/zURJ5s77Yv https://ift.tt/3iCyUgLhabra_news
2021-07-22 15:10:27Windows Elevation of Privilege Vulnerability - CVE-2021-36934 https://t.co/0QtQiI9OkY https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934cpuguru
2021-07-22 15:10:25FireEye Knowledge Base | 🔖 For details on HiveNightmare CVE-2021-36934: Windows 10 Version 1809 ACLs Incorrect Def… https://t.co/Bv5jJAHLFa https://twitter.com/i/web/status/1418224464139984897FireEyeSupport
2021-07-22 15:10:14⚠ Nueva alerta de seguridad: Vulnerabilidad en Windows 10 (CVE-2021-36934), sin parche, expone las contraseñas de a… https://t.co/MMiVAufIxn https://twitter.com/i/web/status/1418224803534704640Infordisa
2021-07-22 14:50:04New post: "CVE-2021-36934 temporary mitigation in commandprompt." https://t.co/uMa3JBFyEO https://ift.tt/3ByffYaMyinfosecfeed
2021-07-22 14:30:09CVE-2021-036934 GoHN - Go HiveNightmare Test and extraction tool for SeriousSam, CVE-2021-36934, HiveNightmare, or… https://t.co/H5SrG8I2Hn https://twitter.com/i/web/status/1418214826082390028VulmonFeeds
2021-07-22 14:00:08@Wired_Pulse CVE-2021-36934 not 3693attritionorg
2021-07-22 13:40:32Microsoft ha actualizado el aviso de seguridad CVE-2021-36934 (SeriousSAM). Ahora dice que la vulnerabilidad afec… https://t.co/OR6nIknnRD https://twitter.com/i/web/status/1418201701656371207juliocgarcavi1
2021-07-22 13:00:03CVE-2021-36934 temporary mitigation in commandprompt. via /r/netsec https://t.co/LiMlz0GfWE #cybersecurity #netsec #news https://ift.tt/2UBqf6iCybrXx0
2021-07-22 12:50:18CVE-2021-36934 temporary mitigation in commandprompt. https://t.co/JERBZDVEcb https://gist.github.com/hazcod/9cef0e6e9ca3a7c90c4b8e0d90ec9dce#file-cve-2021-36934-bat_r_netsec
2021-07-22 12:40:09One night, CVE-2021-36934 wished upon a star, and today that wish has been granted. It now has a name, like a real,… https://t.co/QJhfxLg1IE https://twitter.com/i/web/status/1418188147234586626vulnonym
2021-07-22 12:30:14BleepinComputer: @serghei Microsoft has updated the CVE-2021-36934 (SeriousSAM) security advisory. Now says the vu… https://t.co/zYEeOB7ZhK https://twitter.com/i/web/status/1418185408815452161cybersecureny
2021-07-22 12:20:07@serghei Microsoft has updated the CVE-2021-36934 (SeriousSAM) security advisory. Now says the vulnerability impac… https://t.co/46ydcjScyj https://twitter.com/i/web/status/1418183392278061067BleepinComputer
2021-07-22 11:10:11CVE-2021-36934: Windows Elevation of Privilege Vulnerability Alert https://t.co/jlDuPIcxmv #info #news #tech https://meterpreter.org/cve-2021-36934-windows-elevation-of-privilege-vulnerability-alert/the_yellow_fall
2021-07-22 11:00:09CVE-2021-36934 (HiveNightmare/SeriousSAM)のZeroDayですが、VSS(ボリュームシャドーコピーサービス)を利用してる場合、下記サイト参考に対策した方が無難。  対策1.コンテンツ… https://t.co/HgjU7yH7tS https://twitter.com/i/web/status/1418162774908178437mach48mach
2021-07-22 11:00:06CVE-2021-36934 | #HiveNightmare Credit : @gentilkiwi https://t.co/YAN6B3HNQ3 #infosec #redteam https://youtu.be/NojR0HQETgERapidSafeguard
2021-07-22 10:20:04Serious Sam – CVE-2021-36934 https://t.co/niAlBKaEok https://msandbu.org/serious-sam-cve-2021-36934/juanvillullas
2021-07-22 09:40:06CVE-2021-36934 makes it really hard not to think Microsoft got compromised during not so recent #cyberattacks https://t.co/noeS5vGpek https://www.rapid7.com/blog/post/2021/07/21/microsoft-sam-file-readability-cve-2021-36934-what-you-need-to-know/commandline_be
2021-07-22 09:00:07Windows 10に特権昇格が可能なゼロデイ脆弱性「CVE-2021-36934」 - PC Watch https://t.co/WWjBzQfTfv @pc_watchより https://pc.watch.impress.co.jp/docs/news/1339838.htmluecazlab
2021-07-22 07:50:07CVE-2021-36934 Windows Elevation of Privilege Vulnerability https://t.co/kUvvVyvFfU https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36934CVEnew
2021-07-22 07:40:37🚨 NEW: CVE-2021-36934 🚨 Windows Elevation of Privilege Vulnerability Severity: [object Object] https://t.co/elyS4TLVzu https://nvd.nist.gov/vuln/detail/CVE-2021-36934threatintelctr
2021-07-22 07:30:07.@FortiGuardLabs Threat Signal Report: Unpatched Windows Elevation of Privilege Vulnerability (CVE-2021-36934) Disc… https://t.co/uZljMO7Nw1 https://twitter.com/i/web/status/1418110521518272512MattHar21674472
2021-07-22 07:10:30CVE-2021-36934 : #Windows Elevation of Privilege Vulnerability... https://t.co/8I6HXRhtjq https://cve.report/CVE-2021-36934CVEreport
2021-07-22 06:50:07If you not aware about CVE-2021-36934 aka. #HiveNightmare here is what to do until a MS patch is available https://t.co/N8fV4t1TJY https://www.kb.cert.org/vuls/id/506989thomaskrampe
2021-07-22 06:40:05CVE-2021-36934 Sicherheitslücke Windows 10 1809 und höher und Windows 11 https://t.co/w8RcH8Smfh #rrze // @UniFAU https://www.rrze.fau.de/?p=77584rrze
2021-07-22 06:20:06CVE-2021-36934: Microsoft no gana para disgustos (y nosotros tampoco) https://t.co/9b4mW4n0L2 #vulnerabilidad https://www.flu-project.com/2021/07/cve-2021-36934-microsoft-no-gana-para.htmlSaint_Intel
2021-07-22 06:00:05CVE-2021-36934: Microsoft no gana para disgustos (y nosotros tampoco) - https://t.co/mIseBCTyWD. por Luis Vázquez (@macgruap) https://www.flu-project.com/2021/07/cve-2021-36934-microsoft-no-gana-para.htmlfluproject
2021-07-22 05:50:03CVE-2021-36934の通称はSeriousSAMhogehige
2021-07-22 05:40:14Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) - https://t.co/xvVj1fYzHF… https://t.co/CwuCSU0JpZ https://www.helpnetsecurity.com/2021/07/21/cve-2021-36934/ https://twitter.com/i/web/status/1418080906426863618helpnetsecurity
2021-07-22 05:40:13Windows Elevation of Privilege Vulnerability CVE-2021-36934 https://t.co/TltzLRSALd https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934rootsh4h
2021-07-22 05:40:07Уязвимость CVE-2021-36934 в Windows 10 и права администратора - https://t.co/RdmxGMUfA9 https://t.co/0x2a4rYx9Z https://webistore.ru/administrirovaniye-windows/uyazvimost-cve-2021-36934-v-windows-10-i-prava-administratora/webistore
2021-07-22 05:30:08CVE-2021-36934: Microsoft no gana para disgustos (y nosotros tampoco) - https://t.co/icUbSdWcs1 vía @fluproject http://www.flu-project.com/2021/07/cve-2021-36934-microsoft-no-gana-para.htmlZerolynxOficial
2021-07-22 05:10:22[Recomendado]CVE-2021-36934: Microsoft no gana para disgustos (y nosotros tampoco) https://t.co/DQoTsQS55G #seguridadsi #ciberseguridad https://zpr.io/7g2cAUaUNQVwseguridad_si
2021-07-22 05:10:11CVE-2021-36934: Microsoft no gana para disgustos (y nosotros tampoco)🏴‍☠️🔒 #hacking #cibersecurity https://t.co/XrB7n92GDA https://www.flu-project.com/2021/07/cve-2021-36934-microsoft-no-gana-para.htmlandalinux
2021-07-22 03:10:08CVE-2021-36934 Un atacante exitoso podría, dijo #Microsoft, "instalar programas; ver, cambiar o eliminar datos; o c… https://t.co/wmVagNFlUO https://twitter.com/i/web/status/1418043425354653702OffhackOficial
2021-07-22 03:10:05.@FortiGuardLabs Threat Signal Report: Unpatched Windows Elevation of Privilege Vulnerability (CVE-2021-36934) Disc… https://t.co/3fILD78z2V https://twitter.com/i/web/status/1418044977452654593mdfaridulalam
2021-07-22 02:30:06#FortiGuardLabs Threat Signal Report: Unpatched Windows Elevation of Privilege Vulnerability (CVE-2021-36934) Discl… https://t.co/JL5PMgDsgy https://twitter.com/i/web/status/1418035322160623616FortiGuardLabs
2021-07-22 01:40:24Easily exploitable, unpatched #Windows privilege escalation #flaw revealed (CVE-2021-36934) https://t.co/LhgjPNg2Ht #HelpNetSecurity http://feedproxy.google.com/~r/HelpNetSecurity/~3/AAn0IaF0XJQ/SecurityNewsbot
2021-07-21 23:40:07"Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934, (Wed, Jul 21st) https://t.co/gS5hpWZz37 https://t.co/qtk849dTOf http://twib.in/l/ALArqpG4BGAqInfoSecHotSpot
2021-07-21 22:10:12CVE-2021-36934 | #mimikatz🥝was ready to open files via shadows path, change wasn't required VSS API needs admin ri… https://t.co/9H7kaiLBiA https://twitter.com/i/web/status/1417969603066662914gentilkiwi
2021-07-21 22:00:06#HiveNightmare #SeriousSAM #CVE-2021-36934 Had fun playing with this exploit. Pulled together some stuff from the t… https://t.co/549CGofnhx https://twitter.com/i/web/status/1417966492885344256pencer_io
2021-07-21 21:50:22> How to Use Azure Sentinel to Monitor for CVE-2021-36934 https://t.co/LmdKwpycnv https://t.co/95MRFFoqP3 http://dlvr.it/S49n0xPaulomorgadoN
2021-07-21 21:22:11Microsoft has announced a new vulnerability (CVE-2021-36934) called 'HiveNightmare'. #IT #management #entrepreneur… https://t.co/K0H8nwzmtF https://twitter.com/i/web/status/1417933715410497539FizenTechnology
2021-07-21 21:21:36#Microsoft It´s information related CVE-2021-36934 https://t.co/my5USeLthD #Prevention #IncidentResponse #DFIR #BlueTeam https://kb.cert.org/vuls/id/506989AcademicoCert
2021-07-21 21:20:03Microsoft asigna CVE a la vulnerabilidad y explica posibles mitigaciones - CVE-2021-36934 https://t.co/bnCXdPOQdx https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934ajnevado
2021-07-21 21:00:22$RPD Microsoft SAM File Readability CVE-2021-36934: What You Need to Know https://t.co/2cpdjwEUlJ https://www.marketscreener.com/quote/stock/RAPID7-INC-23055722/news/Microsoft-SAM-File-Readability-CVE-2021-36934-What-You-Need-to-Know-35913211/?utm_campaign=promo+202102+share_article++en_us&utm_source=twitter&utm_medium=displaySecurityOdds
2021-07-21 19:40:13Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) https://t.co/oGr3YTApJs https://www.helpnetsecurity.com/2021/07/21/cve-2021-36934/Whitehead4Jeff
2021-07-21 19:10:04Zero-Day report: We're monitoring CVE-2021-36934 - aka SeriousSAM / HiveNightmare. Read the full details, including… https://t.co/UXTljfdhyH https://twitter.com/i/web/status/1417924486196772865deepwatch_sec
2021-07-21 18:40:14Rapid 7 - Microsoft SAM File Readability CVE-2021-36934: What You Need to Know https://t.co/gYPCvdFAfq https://ift.tt/3xReGWZbuzz_sec
2021-07-21 18:00:07New blog post out today: "#Microsoft SAM File Readability CVE-2021-36934: What You Need to Know." Catch the 2️⃣ min… https://t.co/btVKuXYMZ4 https://twitter.com/i/web/status/1417905976636846080rapid7
2021-07-21 17:50:05New blog post out today: "#Microsoft SAM File Readability CVE-2021-36934: What You Need to Know." Catch the 2️⃣ min… https://t.co/OwsJHkXlaO https://twitter.com/i/web/status/1417904173354528768rapid7
2021-07-21 17:10:56"Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934 https://t.co/BBt4r7SQ0b https://lnkd.in/gNNXDPSmortensl
2021-07-21 17:10:37CVE-2021-36934 0-Day Win 10 icacls %windir%\system32\config\*.* /inheritance:e vssadmin delete shadows /for=c: /al… https://t.co/R7KxxtguQU https://twitter.com/i/web/status/1417892973161992192Fred_CHAUNIER
2021-07-21 16:41:12Rapid7 Blog | Microsoft SAM File Readability CVE-2021-36934: What You Need to Know https://t.co/OuIcw86mrW https://bit.ly/3kFfVEOStopMalvertisin
2021-07-21 16:20:05#Windows Elevation of Privilege Vulnerability – CVE-2021-36934 https://t.co/pSkaKYBiV3 https://antivirus-france.com/windows-elevation-of-privilege-vulnerability-cve-2021-36934/antivirusfrance
2021-07-21 16:00:20⚠️#VULNERABILITY ALERT⚠️ CVE-2021-36934 can allow for local privilege escalation by granting non-admins access to "… https://t.co/Dr27m0tvMB https://twitter.com/i/web/status/1417874882977746949meetaidentech
2021-07-21 16:00:18MSRC has published a workaround for CVE-2021-36934 to help customers as we further investigate the issue. https://t.co/ioPLZQ8D7l https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934msftsecresponse
2021-07-21 16:00:09"Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934, (Wed, Jul 21st) https://t.co/3zJF1VmjHs https://t.co/rXDlH5H3Dl http://dlvr.it/S48rJdCybershieldUS
2021-07-21 15:40:19Abusing HiveNightmare (#SeriousSam) LPE - Escalating to SYSTEM | CVE-2021-36934 https://t.co/VRfJ2Zh4CX https://youtu.be/5zdIq6t3DOw0xshellc0de
2021-07-21 15:40:07@NUKIB_CZ: Upozorňujeme na zranitelnost HiveNightmare CVE-2021-36934 v systémech Windows 10 verze 1809 a novější (v… https://t.co/ncV7cp7Mq0 https://twitter.com/i/web/status/1417871930695241730ceskoo_cz
2021-07-21 15:30:12So if you're following MSFT's recommendations for CVE-2021-36934 and deleting your shadow copies, please understand… https://t.co/F74hEtqpcZ https://twitter.com/i/web/status/1417869234034466817ktstevenson
2021-07-21 15:11:02"Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934, (Wed, Jul 21st) https://t.co/0tLGYKFTet https://isc.sans.edu/diary/rss/27656L4rryC4rson
2021-07-21 15:10:53Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934, (Wed, Jul 21st) https://t.co/1OVpT5Fonf https://isc.sans.edu/diary/rss/27656Mozbe
2021-07-21 14:50:42#...#Microsoft ha reconocido el fallo con el CVE-2021-36934, y publicado una mitigación en forma de comando que eli… https://t.co/YTj4SyB6IP https://twitter.com/i/web/status/1417857958134882307jandres_casado
2021-07-21 14:40:17CVE-2021-36934 (ShadowSteal) POC: https://t.co/QHLX2s44ft https://github.com/HuskyHacks/ShadowStealJGamblin
2021-07-21 14:40:12“Summer of SAM”: Microsoft Releases Guidance for CVE-2021-36934, (Wed, Jul 21st) https://t.co/BWMw6SbB3L https://www.itsecuritynews.info/summer-of-sam-microsoft-releases-guidance-for-cve-2021-36934-wed-jul-21st/IT_securitynews
2021-07-21 14:40:05@GOVCERT_CZ: Upozorňujeme na zranitelnost HiveNightmare CVE-2021-36934 v systémech Windows 10 verze 1809 a novější… https://t.co/vIJRKbfZq3 https://twitter.com/i/web/status/1417856713617707012ceskoo_cz
2021-07-21 14:30:30Upozorňujeme na zranitelnost HiveNightmare CVE-2021-36934 v systémech Windows 10 verze 1809 a novější (včetně Windo… https://t.co/ad1e7CtETO https://twitter.com/i/web/status/1417852095684882433NUKIB_CZ
2021-07-21 14:30:28Upozorňujeme na zranitelnost HiveNightmare CVE-2021-36934 v systémech Windows 10 verze 1809 a novější (včetně Windo… https://t.co/KgcC4MJJ7y https://twitter.com/i/web/status/1417852194989170694GOVCERT_CZ
2021-07-21 14:30:18"Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934, (Wed, Jul 21st) https://t.co/aNmU7iYsZC #SofiaITC… https://t.co/xqr8uuRPQ8 http://news.sofiaitc.com/S48ZD3 https://twitter.com/i/web/status/1417852890329223168SofiaITC
2021-07-21 14:30:12How to Use Azure Sentinel to Monitor for CVE-2021-36934 https://t.co/1WWXFaKapq https://azurecloudai.blog/2021/07/21/how-to-use-azure-sentinel-to-monitor-for-cve-2021-36934/rodtrent
2021-07-21 14:30:11How to Use Azure Sentinel to Monitor for CVE-2021-36934 – Azure Cloud & AI Domain Blog https://t.co/1WWXFaKapq #AzureSentinel https://azurecloudai.blog/2021/07/21/how-to-use-azure-sentinel-to-monitor-for-cve-2021-36934/rodtrent
2021-07-21 14:30:09"Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934, (Wed, Jul 21st) https://t.co/URVqO9qtKJ… https://t.co/nBwVz1dXTm http://twib.in/l/r6oeebRMeReA https://twitter.com/i/web/status/1417853750199341059aglongo
2021-07-21 14:20:18"Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934, (Wed, Jul 21st) https://t.co/cwlXYP5FI4 https://t.co/RBGo6vl9qU https://isc.sans.edu/diary/rss/27656?utm_source=dlvr.it&utm_medium=twitterRigneySec
2021-07-21 14:20:08CVE-2021-36934 usage detection https://t.co/TD6BIG7Sfj https://github.com/microsoft/Microsoft-365-Defender-Hunting-Queries/blob/master/Exploits/CVE-2021-36934%20usage%20detection.mdrodtrent
2021-07-21 14:10:17#LPE @Windows, ahora oficialmente CVE-2021-36934, y la solución manual es: https://t.co/RxT5RCqcMF https://www.bleepingcomputer.com/news/microsoft/microsoft-shares-workarounds-for-new-windows-10-zero-day-bug/jmanuelnieto
2021-07-21 14:10:12Schwerwiegende SAM-Sicherheitslücke: CVE-2021-36934 kann verwendet werden, um Administrator-Zugriff zu erhalten.… https://t.co/GO1WMqok9H https://twitter.com/i/web/status/1417847978035982338inosoftag
2021-07-21 13:50:42#HiveNightmare (CVE-2021-36934) aka #SeriousSAM bug in Windows 10 allows running arbitrary code with SYSTEM privile… https://t.co/8s1TSwRVay https://twitter.com/i/web/status/1417841896345546752SOC_Prime
2021-07-21 13:40:17"Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934 #summerofsam https://t.co/kz3eWzVAu4 https://t.co/J23R655l3X https://isc.sans.edu/diary/27656sans_isc
2021-07-21 13:40:11Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) https://t.co/2h7KmXZySk https://t.co/DwwI3MghlG http://twib.in/l/aG9KzxEGRx4AInfoSecHotSpot
2021-07-21 13:30:04Apelidada de “SeriousSAM”, a vulnerabilidade foi catalogada como CVE-2021-36934 (ainda sem CVSS) e reportada à Micr… https://t.co/zDFt6ZOiX3 https://twitter.com/i/web/status/1417839121528201228tempest_sec
2021-07-21 12:50:28New Windows 10 vulnerability allows anyone to get admin privileges CVE-2021-36934 https://t.co/SzZOMPQpFJ https://www.bleepingcomputer.com/news/microsoft/new-windows-10-vulnerability-allows-anyone-to-get-admin-privileges/Anastasis_King
2021-07-21 12:50:23@jeffmcjunkin CVE-2021-36934 has assign.RapidSafeguard
2021-07-21 12:50:16According to @RecordedFuture's Express browser plugin, #SeriousSAM (aka, CVE-2021-36934) has recently been linked t… https://t.co/lcHVogTIUK https://twitter.com/i/web/status/1417827794118189066DostalCody
2021-07-21 12:40:26Windowsの脆弱性(CVE-2021-36934)の検証① - https://t.co/a6FegUJoVl https://nekotosec.com/verification-of-cve-2021-36934-1/?utm_source=rss&utm_medium=rss&utm_campaign=verification-of-cve-2021-36934-1ka0com
2021-07-21 12:40:04Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) - https://t.co/Ocema0dKnZ https://www.helpnetsecurity.com/2021/07/21/cve-2021-36934/ka0com
2021-07-21 12:00:23I tested #Hivenightmare and mimikatz to exploit CVE-2021-36934 on a lab computer with #MDE installed and found a si… https://t.co/k7SDUZfbbJ https://twitter.com/i/web/status/1417814346860843019rpargman
2021-07-21 12:00:05Microsoft asigna CVE a la vulnerabilidad y explica posibles mitigaciones - CVE-2021-36934 https://t.co/i8UfosxILC https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934elhackernet
2021-07-21 11:51:13Top story: Windows 10, HiveNightmare CVE-2021-36934 Bug Exposes Admin Passwords https://t.co/ML0ExAiQ4m, see more https://t.co/2RvTjxXiOA https://www.forbes.com/sites/daveywinder/2021/07/21/shocking-new-windows-10-security-alert-as-unpatched-bug-exposes-admin-passwords/ http://tweetedtimes.com/CEEKTechnology?s=tnpCEEKTechnology
2021-07-21 11:51:10CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privilege Vulnerability https://t.co/Y2JOeC9zW7 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934rodtrent
2021-07-21 11:51:07『Exploitation More Likely』 CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privilege Vul… https://t.co/8PgglDZkfK https://twitter.com/i/web/status/1417812151234809856autumn_good_35
2021-07-21 11:40:11Windows のACL不備による特権昇格の脆弱性について新規CVEを公開しています。現在調査中ですが、現時点で判明していることを踏まえ回避策も追記されていますので情報をご確認ください  CVE-2021-36934  Windo… https://t.co/f6l1l5Ejtq https://twitter.com/i/web/status/1417810039130058757EurekaBerry
2021-07-21 11:30:14@lockdownintime Guten Tag, the unroll you asked for: v0.4 of #HiveNightmare exploit is out, aka CVE-2021-36934…… https://t.co/EvKWFzpCFO https://twitter.com/i/web/status/1417806961752649732threadreaderapp
2021-07-21 11:20:10CVE-2021–36934 ShadowSteal | CVE-2021-36934 Pure Nim implementation for exploiti... https://t.co/Smcrexna3p–36934… https://t.co/r6urBvmtrP http://vulmon.com/vulnerabilitydetails?qid=CVE-2021 https://twitter.com/i/web/status/1417805846847836160VulmonFeeds
2021-07-21 11:10:28Be aware of this new #Microsoft CVE-2021-36934 in Windows - "an attacker can run arbitrary code with SYSTEM privile… https://t.co/STSLrJCJg4 https://twitter.com/i/web/status/1417801656192880650jay_fitzgerald
2021-07-21 11:10:26Workaround for CVE-2021-36934 - alias the admin right abuse thing Delete all shadow copies: icacls %windir%\system… https://t.co/4ysjIXzAAm https://twitter.com/i/web/status/1417801738795556866CKsTechNews
2021-07-21 11:10:06MSRC has released workaround guidance for CVE-2021-36934. https://t.co/D5HNplmVij https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934thechrisharrod
2021-07-21 10:50:14New Windows and #Linux Flaws Give Attackers Highest System Privileges: 1 — For Windows, it's (CVE-2021-36934) 3rd… https://t.co/zUiQMTNi62 https://twitter.com/i/web/status/1417797763396427781security_wang
2021-07-21 10:50:11v0.4 of #HiveNightmare exploit is out, aka CVE-2021-36934 https://t.co/I8FgEHAUP1 https://github.com/GossiTheDog/HiveNightmareGossiTheDog
2021-07-21 10:10:15Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) - https://t.co/mhKYNw4MJE… https://t.co/xFybyE8pqh https://cybersecdn.com/?p=11154 https://twitter.com/i/web/status/1417786938338258946CyberSecDN
2021-07-21 10:00:13Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) https://t.co/UdhPVkQqac… https://t.co/BhujnX54pr https://bit.ly/2VZseBz https://twitter.com/i/web/status/1417784305581903876gzunigah
2021-07-21 10:00:09Windows 10, HiveNightmare CVE-2021-36934 Bug Exposes Admin Passwords - https://t.co/BGkJQb7I7v https://go.shr.lc/3rmUlXcdougpete
2021-07-21 09:50:16New Windows and #Linux Flaws Give Attackers Highest System Privileges: 1 — For Windows, it's (CVE-2021-36934) 3rd… https://t.co/uYvEtaNQHr https://twitter.com/i/web/status/1417781402129641477unix_root
2021-07-21 09:50:09Use expand :) CVE-2021-36934 #Truesec #Windows #Security https://t.co/FrgAcpoCcOVakninHai
2021-07-21 09:50:04Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) https://t.co/tfzVieoieX http://dlvr.it/S47kJ4Xc0resecurity
2021-07-21 09:40:22Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) https://t.co/EOZLDSXuuM… https://t.co/rf0jsx0PxD http://dlvr.it/S47gzR https://twitter.com/i/web/status/1417779159653179399DeepFriedCyber
2021-07-21 09:40:16Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) https://t.co/Btct0qG73m https://www.itsecuritynews.info/easily-exploitable-unpatched-windows-privilege-escalation-flaw-revealed-cve-2021-36934/IT_securitynews
2021-07-21 09:30:16Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) https://t.co/s3SadljapG… https://t.co/EOO7wA3kQN http://news.sofiaitc.com/S47g3v https://twitter.com/i/web/status/1417777395734519810SofiaITC
2021-07-21 09:30:12https://t.co/wQnPVmMPRI Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) n… https://t.co/M7YdfKNjsu https://news.freeptomaineradio.com/?p=114196 https://twitter.com/i/web/status/1417777907376742402KingNormies
2021-07-21 09:30:04Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934): A researcher that goes b… https://t.co/HmkxZDrfFM https://twitter.com/i/web/status/1417778517777940481cipherstorm
2021-07-21 09:20:13HiveNightmare a.k.a. SeriousSam Local Privilege Escalation in Windows – CVE-2021-36934 https://t.co/1vhirUjIHg https://blog.truesec.com/2021/07/20/hivenightmare-a-k-a-serioussam-local-privilege-escalation-in-windows/KKristianM
2021-07-21 09:10:31CVE-2021-36934 Sicherheitslücke Windows 10 1809 und höher und Windows 11 [Workaround] https://t.co/YxbLacHTqy https://www.deskmodder.de/blog/2021/07/21/cve-2021-36934-sicherheitsluecke-windows-10-1809-und-hoeher-und-windows-11-workaround/Deskmodder
2021-07-21 09:10:16Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934): A researcher has unearth… https://t.co/Kp81TKZe2z https://twitter.com/i/web/status/1417772861335375872shah_sheikh
2021-07-21 09:10:07Easily exploitable, unpatched Windows privilege escalation flaw revealed (CVE-2021-36934) - https://t.co/xvVj1fYzHF… https://t.co/9T3SqLlKT8 https://www.helpnetsecurity.com/2021/07/21/cve-2021-36934/ https://twitter.com/i/web/status/1417773587327500290helpnetsecurity
2021-07-21 09:10:04Windows Elevation of Privilege Vulnerability CVE-2021-36934 https://t.co/qwx5w0ETiR https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934WindowsLove3
2021-07-21 08:50:15Microsoft Windows に SYSTEM 権限を奪われる問題 (CVE-2021-36934) [39555] https://t.co/ImcOjdZETY #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/39555softek_jp
2021-07-21 08:30:27CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privilege Vulnerability https://t.co/8w80Ym64aW https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934Securityblog
2021-07-21 08:30:18#Vulnerabilidad en #Windows10 permitiría que cualquiera obtenga privilegios de administrador. ❌CVE-2021-36934, baut… https://t.co/q93O4ysPig https://twitter.com/i/web/status/1417762153138958341BeClever_ITS
2021-07-21 08:30:15Is the workaround for the new Win 10 CVE (CVE-2021-36934) delete your backups?! 🙄 https://t.co/4RhkjJzLRB https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934TashJNorris
2021-07-21 08:20:10Microsoft ha reconocido el fallo con el CVE-2021-36934, y publicado una mitigación en forma de comando. Elimina ese… https://t.co/F6ndAdwTYm https://twitter.com/i/web/status/1417759917491068930ssantosv
2021-07-21 08:00:21Über Microsoft Edge geteilt: CVE-2021-36934 – Leitfaden für Sicherheitsupdates – Microsoft - Windows Elevation of P… https://t.co/gd1LpJXuAk https://twitter.com/i/web/status/1417754736414048257rniedhorn
2021-07-21 08:00:12CVE-2021-36934について検証した結果 通常(私の環境)だと、SAM、SYSTEM、SECURITYはローカル管理者でも参照、コピーはできなかったが、ShadowCopy経由でアクセス及びコピーができた。tokoroten0813
2021-07-21 07:50:16[Notice-CSA] Microsoft has issued a security notice regarding a vulnerability (CVE-2021-36934) that allows a local… https://t.co/RBHS6V6yQz https://twitter.com/i/web/status/1417751838871326720SG_Alerts
2021-07-21 07:50:09New Windows and #Linux Flaws Give Attackers Highest System Privileges: 1 — For Windows, it's (CVE-2021-36934) 3rd… https://t.co/ISbhIcOAf6 https://twitter.com/i/web/status/1417752464770666500Swati_THN
2021-07-21 07:40:27Windows anyone? ```PowerShell # Fix CVE-2021-36934 & cmd.exe /c "icacls %windir%\system32\config\*.* /inheritance:… https://t.co/bkq1ByQ7Zg https://twitter.com/i/web/status/1417748784210223108lennybacon
2021-07-21 07:40:24Windows EoP CVE-2021-36934 published https://t.co/8Xi1u9tWeX https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934SydFhussain
2021-07-21 07:40:20#vulnerability #cybersecuritynews CVE-2021-36934: Serious HiveNightmare Vulnerability in Windows 10 -->… https://t.co/aOHXPCry2h https://twitter.com/i/web/status/1417749450789953536Milenyim
2021-07-21 07:40:13Updated write up to include CVE-2021-36934 being allocated by Microsoft for this (pretty quick response by them).… https://t.co/JLfaOJP4Ur https://twitter.com/i/web/status/1417749810350903297GossiTheDog
2021-07-21 07:40:09Microsoft has issued a security notice regarding a vulnerability (CVE-2021-36934) that allows a local authenticated… https://t.co/8mq89v2wa0 https://twitter.com/i/web/status/1417750620786749440CSAsingapore
2021-07-21 07:10:40HiveNightmare: Neue Details zur Windows-Schwachstelle CVE-2021-36934 https://t.co/F80PZY92cb https://buff.ly/3rpK3FDMonitoring_IT
2021-07-21 07:00:451 — #Microsoft has marked this new #vulnerability as CVE-2021-36934, making it the third publicly reported unpatche… https://t.co/MfeeERrRIy https://twitter.com/i/web/status/1417739559563976706TheHackersNews
2021-07-21 07:00:18"1 — #Microsoft has marked this new #vulnerability as CVE-2021-36934, making it the third publicly reported unpatch… https://t.co/gMJVDiBoyx https://twitter.com/i/web/status/1417740527886340104trip_elix
2021-07-21 06:50:03Seems we have a CVE for the SAM LPE CVE-2021-36934 - https://t.co/f7ml2sjhEr Workaround: - icacls %windir%\syst… https://t.co/eIPcQsY16W https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934 https://twitter.com/i/web/status/1417738596749086721gN3mes1s
2021-07-21 06:00:06CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privilege Vulnerability https://t.co/C0ow0R6Utk https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934rolyn_flores
2021-07-21 05:30:17SeriousSAM vulnerability impacts all Windows 10 versions released in the past 2.5 years -CVE-2021-36934 can be use… https://t.co/AZCGVuarnT https://twitter.com/i/web/status/1417716781108678659campuscodi
2021-07-21 05:20:14HiveNightmare: New details about Windows vulnerability CVE-2021-36934 https://t.co/8Ps49b3WhJ #Security #Windows10… https://t.co/IUZjNJB3aO https://borncity.com/win/?p=20745 https://twitter.com/i/web/status/1417713533710737412etguenni
2021-07-21 05:20:05CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privilege Vulnerability https://t.co/UofoODvTz4 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934piyokango
2021-07-21 05:00:07Windows Elevation of Privilege Vulnerability: CVE-2021-36934. An elevation of privilege vulnerability exists beca… https://t.co/EbOiJL0Ar2 https://twitter.com/i/web/status/1417709475847303169askudrati
2021-07-21 05:00:06CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privilege Vulnerability… https://t.co/YggeOq0PPP https://twitter.com/i/web/status/1417709505765208065catnap707
2021-07-21 04:30:18CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privilege Vulnerability With available w… https://t.co/fGrZLxhagA https://twitter.com/i/web/status/1417701598973743105ajohnsocyber
2021-07-21 01:40:07HiveNightmare: Neue Details zur Windows-Schwachstelle CVE-2021-36934 https://t.co/mYzzlRv6aE #Sicherheit #Windows10… https://t.co/0IPvleGORK https://www.borncity.com/blog/2021/07/21/hivenightmare-neue-details-zur-windows-schwachstelle-cve-2021-36934/ https://twitter.com/i/web/status/1417660054845726721etguenni
2021-07-21 01:40:04CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privilege Vulnerability https://t.co/nx3MMAuxUF https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934MasafumiNegishi
2021-07-21 01:10:10What’s the good word on CVE-2021-36934? I thought there would be more chatter about this one. #infosecDoseOfVitaminM
2021-07-21 01:00:10@Truesec This is now tracked as CVE-2021-36934 and affecting Windows 10 version 1809 and newer client operating sys… https://t.co/sAlMCxIy99 https://twitter.com/i/web/status/1417649121561825280Alshakarti
2021-07-21 01:00:04CVE-2021-36934 ShadowSteal | CVE-2021-36934 Pure Nim implementation for exploiti... https://t.co/JumyMhL7MR Cust… https://t.co/f5wNZRcJ90 http://vulmon.com/vulnerabilitydetails?qid=CVE-2021-36934 https://twitter.com/i/web/status/1417650311322349573VulmonFeeds
2021-07-21 00:50:05CVE-2021-36934, An elevation of privilege vulnerability affecting Windows 10 version 1809 and newer client operatin… https://t.co/mJqs3T9Rfj https://twitter.com/i/web/status/1417646638420697093Alshakarti
2021-07-21 00:10:13CVE-2021-36934 Windows Elevation of Privilege Vulnerability that affects #Windows10 version 1809 and newer https://t.co/fLAh5ijY9e https://www.tenforums.com/windows-10-news/182822-cve-2021-36934-windows-elevation-privilege-vulnerability.htmlShawn_Brink_MVP
2021-07-20 23:57:18Going to dub this as #SAMNightmare CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privi… https://t.co/UyA89rlSn1 https://twitter.com/i/web/status/1417630445978652672rootsecdev