Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Mic remove - CVE-2019-1040 #637

Merged
merged 2 commits into from
Jun 15, 2019
Merged

Mic remove - CVE-2019-1040 #637

merged 2 commits into from
Jun 15, 2019

Conversation

dirkjanm
Copy link
Contributor

Added POC code for CVE-2019-1040, removes the MIC when specified. This allows for relaying SMB to LDAP without issues. See https://dirkjanm.io/exploiting-CVE-2019-1040-relay-vulnerabilities-for-rce-and-domain-admin/ for examples.

Also merged it with the CVE-2019-1019 POC code and fixed a small bug in it.

@asolino
Copy link
Collaborator

asolino commented Jun 15, 2019

Hey @dirkjanm thanks a lot for the PR... nice catch on the -remove-target bug 👍

Merging!

@asolino asolino merged commit e71424c into fortra:master Jun 15, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants