Skip to content

Fa1c0n35/Zerologon_SACN

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Zerologon (CVE-2020-1472)

This script is made for bulk checking your domain controllers for the Zerologon vulnerability.

Note

Zerologon vulnerabilities are dangerous for your domain controller, dont use the exploit on production servers.

Arguments

--ip              Ip address for check on CVE-2020-1472
--file            File path with IP addresses
--threads     Number of threads
--name        NetBIOS computer name, use with --ip flag

Exampels

python3 check_cve-2020-1472.py ---ip <IP>
python3 check_cve-2020-1472.py ---ip <IP> ---name <NetBIOS computer name>
python3 check_cve-2020-1472.py ---file <Path to file with ip addresses>

Альтернативный текст

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages