Skip to content
This repository has been archived by the owner on May 9, 2023. It is now read-only.

jamf/SMBGhost-SMBleed-scanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 

Repository files navigation

SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner

(c) 2020 ZecOps, Inc. - https://www.zecops.com - Find Attackers' Mistakes
Intended only for educational and testing in corporate environments.
ZecOps takes no responsibility for the code, use at your own risk.
Please contact sales@ZecOps.com if you are interested in agent-less DFIR tools for Servers, Endpoints, and Mobile Devices to detect SMBGhost, SMBleed and other types of attacks automatically.

Usage

SMBGhost-SMBleed-scanner.py target_ip

The scanner will report whether the target machine is vulnerable to SMBGhost and/or SMBleed.

Note: The scanner will crash the target machine if it's running an unpatched Windows 10 version 1903. The crash is caused by a null dereference bug which is fixed by the KB4512941 update.

References

About

SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages