1 |
None |
https://github.com/Tobey123/CVE-2020-1472-visualizer |
POC详情
|
2 |
Test tool for CVE-2020-1472 |
https://github.com/SecuraBV/CVE-2020-1472 |
POC详情
|
3 |
None |
https://github.com/cube0x0/CVE-2020-1472 |
POC详情
|
4 |
PoC for Zerologon - all research credits go to Tom Tervoort of Secura |
https://github.com/dirkjanm/CVE-2020-1472 |
POC详情
|
5 |
Exploit Code for CVE-2020-1472 aka Zerologon |
https://github.com/VoidSec/CVE-2020-1472 |
POC详情
|
6 |
Exploit for zerologon cve-2020-1472 |
https://github.com/risksense/zerologon |
POC详情
|
7 |
Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password. |
https://github.com/bb00/zer0dump |
POC详情
|
8 |
CVE-2020-1472漏洞复现过程 |
https://github.com/0xkami/CVE-2020-1472 |
POC详情
|
9 |
CVE-2020-1472复现流程 |
https://github.com/NAXG/CVE-2020-1472 |
POC详情
|
10 |
None |
https://github.com/R0B1NL1N/CVE-2020-1472 |
POC详情
|
11 |
PoC for Zerologon (CVE-2020-1472) - Exploit |
https://github.com/thatonesecguy/zerologon-CVE-2020-1472 |
POC详情
|
12 |
Ladon Moudle CVE-2020-1472 Exploit 域控提权神器 |
https://github.com/k8gege/CVE-2020-1472-EXP |
POC详情
|
13 |
CVE-2020-1472 |
https://github.com/jiushill/CVE-2020-1472 |
POC详情
|
14 |
Zabbix Template to monitor for Windows Event Viewer event's related to Netlogon Elevation of Privilege Vulnerability - CVE-2020-1472. Monitors event ID's 5827, 5828 & 5829. See: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 |
https://github.com/scv-m/zabbix-template-CVE-2020-1472 |
POC详情
|
15 |
cve-2020-1472 复现利用及其exp |
https://github.com/mstxq17/cve-2020-1472 |
POC详情
|
16 |
None |
https://github.com/Fa1c0n35/CVE-2020-1472 |
POC详情
|
17 |
None |
https://github.com/Fa1c0n35/SecuraBV-CVE-2020-1472 |
POC详情
|
18 |
CVE-2020-1472 - Zero Logon vulnerability Python implementation |
https://github.com/CanciuCostin/CVE-2020-1472 |
POC详情
|
19 |
cve-2020-1472_Tool collection |
https://github.com/0xcccc666/cve-2020-1472_Tool-collection |
POC详情
|
20 |
[CVE-2020-1472] Netlogon Remote Protocol Call (MS-NRPC) Privilege Escalation (Zerologon) |
https://github.com/murataydemir/CVE-2020-1472 |
POC详情
|
21 |
https://github.com/dirkjanm/CVE-2020-1472 |
https://github.com/npocmak/CVE-2020-1472 |
POC详情
|
22 |
None |
https://github.com/victim10wq3/CVE-2020-1472 |
POC详情
|
23 |
Test script for CVE-2020-1472 for both RPC/TCP and RPC/SMB |
https://github.com/zeronetworks/zerologon |
POC详情
|
24 |
CVE-2020-1472复现时使用的py文件整理打包 |
https://github.com/sv3nbeast/CVE-2020-1472 |
POC详情
|
25 |
A simple implementation/code smash of a bunch of other repos |
https://github.com/midpipps/CVE-2020-1472-Easy |
POC详情
|
26 |
None |
https://github.com/hectorgie/CVE-2020-1472 |
POC详情
|
27 |
None |
https://github.com/johnpathe/zerologon-cve-2020-1472-notes |
POC详情
|
28 |
None |
https://github.com/t31m0/CVE-2020-1472 |
POC详情
|
29 |
CVE 2020-1472 Script de validación |
https://github.com/grupooruss/CVE-2020-1472 |
POC详情
|
30 |
None |
https://github.com/striveben/CVE-2020-1472 |
POC详情
|
31 |
None |
https://github.com/Fa1c0n35/CVE-2020-1472-02- |
POC详情
|
32 |
CVE-2020-1472 |
https://github.com/Whippet0/CVE-2020-1472 |
POC详情
|
33 |
POC for checking multiple hosts for Zerologon vulnerability |
https://github.com/WiIs0n/Zerologon_CVE-2020-1472 |
POC详情
|
34 |
Zerologon AutoExploit Tool | CVE-2020-1472 |
https://github.com/Privia-Security/ADZero |
POC详情
|
35 |
None |
https://github.com/Ken-Abruzzi/cve-2020-1472 |
POC详情
|
36 |
Protect your domain controllers against Zerologon (CVE-2020-1472). |
https://github.com/rhymeswithmogul/Set-ZerologonMitigation |
POC详情
|
37 |
None |
https://github.com/shanfenglan/cve-2020-1472 |
POC详情
|
38 |
Check for events that indicate non compatible devices -> CVE-2020-1472 |
https://github.com/maikelnight/zerologon |
POC详情
|
39 |
C# Vulnerability Checker for CVE-2020-1472 Aka Zerologon |
https://github.com/CPO-EH/CVE-2020-1472_ZeroLogonChecker |
POC详情
|
40 |
None |
https://github.com/puckiestyle/CVE-2020-1472 |
POC详情
|
41 |
None |
https://github.com/mingchen-script/CVE-2020-1472-visualizer |
POC详情
|
42 |
The following is the outcome of playing with CVE-2020-1472 and attempting to automate the process of gaining a shell on the DC |
https://github.com/JayP232/The_big_Zero |
POC详情
|
43 |
None |
https://github.com/b1ack0wl/CVE-2020-1472 |
POC详情
|
44 |
None |
https://github.com/SaharAttackit/CVE-2020-1472 |
POC详情
|
45 |
zerologon script to exploit CVE-2020-1472 CVSS 10/10 |
https://github.com/wrathfulDiety/zerologon |
POC详情
|
46 |
quick'n'dirty automated checks for potential exploitation of CVE-2020-1472 (aka ZeroLogon), using leading artifects in determining an actual exploitation of CVE-2020-1472. requires admin access to the DCs |
https://github.com/YossiSassi/ZeroLogon-Exploitation-Check |
POC详情
|
47 |
Zerologon Check and Exploit - Discovered by Tom Tervoort of Secura and expanded on @Dirkjanm's cve-2020-1472 coded example. This tool will check, exploit and restore password to original state |
https://github.com/sho-luv/zerologon |
POC详情
|
48 |
Modified the test PoC from Secura, CVE-2020-1472, to change the machine password to null |
https://github.com/hell-moon/ZeroLogon-Exploit |
POC详情
|
49 |
Exploit Code for CVE-2020-1472 aka Zerologon |
https://github.com/Udyz/Zerologon |
POC详情
|
50 |
None |
https://github.com/itssmikefm/CVE-2020-1472 |
POC详情
|
51 |
Zeroscan is a Domain Controller vulnerability scanner, that currently includes checks for Zerologon (CVE-2020-1472), MS-PAR/MS-RPRN and SMBv2 Signing. |
https://github.com/NickSanzotta/zeroscan |
POC详情
|
52 |
None |
https://github.com/TheJoyOfHacking/SecuraBV-CVE-2020-1472 |
POC详情
|
53 |
None |
https://github.com/TheJoyOfHacking/dirkjanm-CVE-2020-1472 |
POC详情
|
54 |
Zero-day-scanning is a Domain Controller vulnerability scanner, that currently includes checks for Zero-day-scanning (CVE-2020-1472), MS-PAR/MS-RPRN and SMBv2 Signing. |
https://github.com/Anonymous-Family/Zero-day-scanning |
POC详情
|
55 |
Test tool for CVE-2020-1472 |
https://github.com/Anonymous-Family/CVE-2020-1472 |
POC详情
|
56 |
Set of scripts, to test and exploit the zerologon vulnerability (CVE-2020-1472). |
https://github.com/carlos55ml/zerologon |
POC详情
|
57 |
CVE-2020-1472 C++ |
https://github.com/Rvn0xsy/ZeroLogon |
POC详情
|
58 |
Tool for mass testing ZeroLogon vulnerability CVE-2020-1472 |
https://github.com/guglia001/MassZeroLogon |
POC详情
|
59 |
Tool for mass testing ZeroLogon vulnerability CVE-2020-1472 |
https://github.com/likeww/MassZeroLogon |
POC详情
|
60 |
None |
https://github.com/dr4g0n23/CVE-2020-1472 |
POC详情
|
61 |
Lab introduction to ZeroLogon |
https://github.com/RicYaben/CVE-2020-1472-LAB |
POC详情
|
62 |
None |
https://github.com/Akash7350/CVE-2020-1472 |
POC详情
|
63 |
Zerologon exploit for CVE-2020-1472 |
https://github.com/G0urmetD/Zerologon-CVE-2020-1472 |
POC详情
|
64 |
This is a combination of the zerologon_tester.py code (https://raw.githubusercontent.com/SecuraBV/CVE-2020-1472/master/zerologon_tester.py) and the tool evil-winrm to get a shell. |
https://github.com/botfather0x0/ZeroLogon-to-Shell |
POC详情
|
65 |
MS-NRPC (Microsoft NetLogon Remote Protocol)/CVE-2020-1472 |
https://github.com/logg-1/0logon |
POC详情
|
66 |
None |
https://github.com/whoami-chmod777/Zerologon-Attack-CVE-2020-1472-POC |
POC详情
|
67 |
Zabbix Template to monitor for Windows Event Viewer event's related to Netlogon Elevation of Privilege Vulnerability - CVE-2020-1472. Monitors event ID's 5827, 5828 & 5829. See: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 |
https://github.com/okay-scam/zabbix-template-CVE-2020-1472 |
POC详情
|
68 |
Zabbix Template to monitor for Windows Event Viewer event's related to Netlogon Elevation of Privilege Vulnerability - CVE-2020-1472. Monitors event ID's 5827, 5828 & 5829. See: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 |
https://github.com/McKinnonIT/zabbix-template-CVE-2020-1472 |
POC详情
|
69 |
None |
https://github.com/JolynNgSC/Zerologon_CVE-2020-1472 |
POC详情
|
70 |
Zeroscan is a Domain Controller vulnerability scanner, that currently includes checks for Zerologon (CVE-2020-1472), MS-PAR/MS-RPRN and SMBv2 Signing. |
https://github.com/B34MR/zeroscan |
POC详情
|
71 |
This is a combination of the zerologon_tester.py code (https://raw.githubusercontent.com/SecuraBV/CVE-2020-1472/master/zerologon_tester.py) and the tool evil-winrm to get a shell. |
https://github.com/c3rrberu5/ZeroLogon-to-Shell |
POC详情
|
72 |
A script to exploit CVE-2020-1472 (Zerologon) |
https://github.com/blackh00d/zerologon-poc |
POC详情
|
73 |
This project combines the Zerologon vulnerability exploit (CVE-2020-1472) with Impacket tools for streamlined exploitation and post-exploitation activities. It allows penetration testers to assess and demonstrate the impact of this critical vulnerability in a controlled and authorized environment. |
https://github.com/TuanCui22/ZerologonWithImpacket-CVE2020-1472 |
POC详情
|
74 |
Simulation of the Zerologon (CVE-2020-1472) vulnerability attack in Active Directory on Windows Server 2016 and the use of the Trend Micro Deep Security solution to prevent such attacks. |
https://github.com/PakwanSK/Simulating-and-preventing-Zerologon-CVE-2020-1472-vulnerability-attacks. |
POC详情
|