byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks
BSD 2-Clause "Simplified" License
8.35k stars 1.64k forks source link

[module] [zerologon] Could I add an auto exploiter ? #752

Closed n3rada closed 1 year ago

n3rada commented 1 year ago

To whom it may concern, 👀

I know that this is not really a proper issue. Nevertheless, I didn't know where to put my question.

As I started to use this tool recently, I realized that it has a very simplistic module to check if a server is vulnerable to Zerologon (a.k.a CVE-2020-1472).

Now that I have a better understanding of this vulnerability, I would like to know if I can take my time and make a Pull Request to exploit this vulnerability directly with CME?

If not, I would like to understand why not. If so, thank you. I will do my best to provide a consistent version with Impacket.

Thanking you for your time in reading this 💜

mpgn commented 1 year ago

Hello

Nop, not for this one, I prefer to only check :)