netscylla / SMBGhost

SMBGhost (CVE-2020-0796) threaded scanner

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

SMBGhost

Simple threaded scanner for CVE-2020-0796 - SMBv3 RCE.

The scanner is for meant only for testing whether a server is vulnerable. It is not meant for research or development, hence the fixed payload.

It checks for SMB dialect 3.1.1 and compression capability through a negotiate request.

A network dump of the scanner running against a Windows 2019 Server (10.0.0.133) can be found under https://github.com/ollypwn/SMBGhost/blob/master/SMBGhost.pcap.

python3 scanner.py -r <CIDR range> <-t threads> <-v verbose> <-o output file>

Usage

Workarounds

ADV200005 | Microsoft Guidance for Disabling SMBv3 Compression

Set-ItemProperty -Path "HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters" DisableCompression -Type DWORD -Value 1 -Force

Credits

About

SMBGhost (CVE-2020-0796) threaded scanner


Languages

Language:Python 100.0%