bb00 / zer0dump

Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Zer0Dump

Zer0dump is an PoC exploit/tool for abusing the vulnerabilities associated with CVE-2020-1472 (Zerologon) in order to initiate a full system takeover of an unpatched Windows domain controller.

Special thanks to @dirkjanm and @SecureAuthCorp

About

Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.


Languages

Language:Python 100.0%