1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-18 12:26:14 +02:00

Merge pull request #426 from CravateRouge/patch-2

Add python check for ZeroLogon
This commit is contained in:
Swissky 2021-10-01 00:58:58 +02:00 committed by GitHub
commit 000d1f9260
Signed by: GitHub
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -534,6 +534,9 @@ Exploit steps from the white paper
* `cve-2020-1472-exploit.py` - Python script from dirkjanm
```powershell
# Check (https://github.com/SecuraBV/CVE-2020-1472)
proxychains python3 zerologon_tester.py DC01 172.16.1.5
$ git clone https://github.com/dirkjanm/CVE-2020-1472.git
# Activate a virtual env to install impacket