• Stars
    star
    177
  • Rank 214,741 (Top 5 %)
  • Language
    Python
  • Created about 4 years ago
  • Updated over 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.

Zer0Dump

Zer0dump is an PoC exploit/tool for abusing the vulnerabilities associated with CVE-2020-1472 (Zerologon) in order to initiate a full system takeover of an unpatched Windows domain controller.

Special thanks to @dirkjanm and @SecureAuthCorp