ZeroLogon Exploit - Abusing CVE-2020-1472 (Way Too Easy!)

Поділитися
Вставка
  • Опубліковано 4 жов 2020
  • Quality cyber training at a quality price:
    academy.tcm-sec.com
    ❓Info❓
    ___________________________________________
    Need a Pentest?: tcm-sec.com
    Learn to Hack: academy.tcm-sec.com
    🔹The Cyber Mentor Merch🔹
    ___________________________________________
    teespring.com/stores/the-cybe...
    📱Social Media📱
    ___________________________________________
    Website: thecybermentor.com
    Twitter: / thecybermentor
    Twitch: / thecybermentor
    Discord: tcm-sec.com/discord
    LinkedIn: / heathadams
    💸Donate💸
    ___________________________________________
    Like the channel? Please consider supporting me on Patreon:
    / thecybermentor
    Support the stream (one-time): streamlabs.com/thecybermentor
    Hacker Books:
    Penetration Testing: A Hands-On Introduction to Hacking: amzn.to/31GN7iX
    The Hacker Playbook 3: amzn.to/34XkIY2
    Hacking: The Art of Exploitation: amzn.to/2VchDyL
    The Web Application Hacker's Handbook: amzn.to/30Fj21S
    Real-World Bug Hunting: A Field Guide to Web Hacking: amzn.to/2V9srOe
    Social Engineering: The Science of Human Hacking: amzn.to/31HAmVx
    Linux Basics for Hackers: amzn.to/34WvcXP
    Python Crash Course, 2nd Edition: amzn.to/30gINu0
    Violent Python: amzn.to/2QoGoJn
    Black Hat Python: amzn.to/2V9GpQk
    My Build:
    lg 32gk850g-b 32" Gaming Monitor:amzn.to/30C0qzV
    darkFlash Phantom Black ATX Mid-Tower Case: amzn.to/30d1UW1
    EVGA 2080TI: amzn.to/30d2lj7
    MSI Z390 MotherBoard: amzn.to/30eu5TL
    Intel 9700K: amzn.to/2M7hM2p
    G.SKILL 32GB DDR4 RAM: amzn.to/2M638Zb
    Razer Nommo Chroma Speakers: amzn.to/30bWjiK
    Razer BlackWidow Chroma Keyboard: amzn.to/2V7A0or
    CORSAIR Pro RBG Gaming Mouse: amzn.to/30hvg4P
    Sennheiser RS 175 RF Wireless Headphones: amzn.to/31MOgpu
    My Recording Equipment:
    Panasonic G85 4K Camera: amzn.to/2Mk9vsf
    Logitech C922x Pro Webcam: amzn.to/2LIRxAp
    Aston Origin Microphone: amzn.to/2LFtNNE
    Rode VideoMicro: amzn.to/309yLKH
    Mackie PROFX8V2 Mixer: amzn.to/31HKOMB
    Elgato Cam Link 4K: amzn.to/2QlicYx
    Elgate Stream Deck: amzn.to/2OlchA5
    *We are a participant in the Amazon Services LLC Associates Program, an affiliate advertising program designed to provide a means for us to earn fees by linking to Amazon.com and affiliated sites.
  • Наука та технологія

КОМЕНТАРІ • 96

  • @TCMSecurityAcademy
    @TCMSecurityAcademy  3 роки тому

    I hope you enjoyed this video! If so, please consider dropping a like and subscribing.

  • @null_1065
    @null_1065 3 роки тому +1

    I really aspire to be like you Cyber Mentor. I hope to have a family and a good head on my shoulders like you, God Bless you sir!

  • @shreyashhire7527
    @shreyashhire7527 3 роки тому +3

    Thankyou for all this man 🔥 ur content is super helpful ♥️🙌

  • @igorpasternak8127
    @igorpasternak8127 3 роки тому

    Thx a lot for the newest vulnerability review!!!

  • @kaleababdurahman5318
    @kaleababdurahman5318 3 роки тому +2

    my favorite mentor on youtube.

  • @parampreetrai7093
    @parampreetrai7093 3 роки тому +1

    I'm surprised that u still had this Hydra-DC virtual image that u setuped on penetration testing course. 😁
    Great video 👍👍👍

  • @gr4vedigg3r
    @gr4vedigg3r 3 роки тому

    you the best keep it up!

  • @hackingsecurity6180
    @hackingsecurity6180 3 роки тому

    Dope man, this is so litt

  • @cyberxcash
    @cyberxcash 3 роки тому +1

    I bought your hacker bundle from ur new tcm academy really looking forward to learn together 😁

  • @neonode2575
    @neonode2575 3 роки тому

    First video I'm seeing, didn't see the whole video, but liked anyway :)

  • @febday5944
    @febday5944 3 роки тому

    Thank bro That good!!! and easy to learning for beginner.

  • @chiragagrawal7856
    @chiragagrawal7856 3 роки тому

    Thank you for the share

  • @randomapperatus3773
    @randomapperatus3773 3 роки тому

    Going through your PEH right now. Christian at Intrinium told me I should buy in case you wanna give him a kick back 🤣🤣

  • @nottahgiyn7866
    @nottahgiyn7866 3 роки тому

    Awesome now I want to figure out how to counter this

  • @srlsec
    @srlsec 3 роки тому

    TCM

  • @neetech3716
    @neetech3716 3 роки тому

    Great 🔥

  • @TheManOfPeace999
    @TheManOfPeace999 3 роки тому +24

    I liked the video. But do you think you could do a video explaining WHY this happens

    • @skolarii
      @skolarii 3 роки тому +16

      In simple english: www.trendmicro.com/en_us/what-is/zerologon.html
      OG White Paper: www.secura.com/pathtoimg.php?id=2055
      TLDR: The MS-NTLM protocol uses a non-standard flavor of AES called AES-CFB8. The vulnerability here is that the Initialisation Vector (IV) is a) only 16 bytes long and b) set to all zeroes. It should be random but it is anything but. That leaves a 1 in 256 chance that the key will produce a cipher text of all 0s, something that can be brute forced in a matter of seconds as you saw in the video.

    • @TheManOfPeace999
      @TheManOfPeace999 3 роки тому +2

      @@skolarii tyty I appreciate

    • @internationalekookdag2405
      @internationalekookdag2405 3 роки тому +1

      I like those poeple searching for knowledge! It reminds me of myself in the past(and still rn). Keep going then u will achieve alot

    • @zelfzack9432
      @zelfzack9432 3 роки тому

      @@internationalekookdag2405 I think I'm like that too, but I feel really stupid .-.

  • @dhanushholla9221
    @dhanushholla9221 3 роки тому +1

    Could you please explain what marvel was? And during secret dump you added -just-dc what that stands for?...BY THE BIG FAN AND LOVE FROM INDIA💯🤩❤️ HAPPY TO SEE YOUR VIDEOS . GURU 🙇

  • @dhanushholla9221
    @dhanushholla9221 3 роки тому

    I'm very new to this field thats why I'm asking so much of doubts..don't mind bro 😁😅

  • @manamnice
    @manamnice 3 роки тому

    Missed the 2018 kalilinux

  • @jayantchidirala6092
    @jayantchidirala6092 4 місяці тому

    amazing video! I know it's an old video but I am trying to create an assignment where students can try to use this exploit; its for a penetration testing class. Would you know any way I can get my hands on a Windows Server 2019 ISO that's unpatched?

  • @dhanushholla9221
    @dhanushholla9221 3 роки тому

    For what impacket is used? And how to use hashes inview of getting access?

  • @justsahilgamer9742
    @justsahilgamer9742 3 роки тому

    i have one question that how do we identify that this vuln is there in the pc ?

  • @demiscuzz6427
    @demiscuzz6427 3 роки тому

    How do you run in virtual env in Kali ?

  • @abdullahanas7679
    @abdullahanas7679 Рік тому

    where i can get an AD unpathes?

  • @ollyalmon6460
    @ollyalmon6460 3 роки тому

    The fact this vulnerability is very simple but also very dangerous to people with bad intentions... Note PATCH this on your stuff ASAP.

  • @Aarun3096
    @Aarun3096 3 роки тому

    Hi sir...back with zerologon vulnerability....it was just short & wealthy more to get....suberub

  • @cocplayers4459
    @cocplayers4459 3 роки тому

    How to find find vulnerability???

  • @CanCaner163
    @CanCaner163 3 роки тому

    does it work remote with external ips ?

  • @Bob-hk9mx
    @Bob-hk9mx 3 роки тому

    Is this exploit require target in same network ?

  • @911outrun
    @911outrun 3 роки тому +1

    I feel like I should find a scanner to detect this if possible (too dumb to make one in enough time).
    Would help a bit at work since I just spent how long making sure my systems were patched

    • @samudrasarma6555
      @samudrasarma6555 3 роки тому +1

      I already automated this if you need the python script ping me.

    • @mohamedhamed1286
      @mohamedhamed1286 3 роки тому

      @@samudrasarma6555 can you send me please ?
      mr.root2203@gmail.com

    • @dadquestionmark
      @dadquestionmark 3 роки тому +2

      There is a scanner script on GitHub, don't let random people on youtube send you one lol

    • @911outrun
      @911outrun 3 роки тому +1

      @@dadquestionmark Yeah I managed to find the one from Secura and as far as I can tell it looks clean but will run it against a test dc at home first and see what it does.

    • @dadquestionmark
      @dadquestionmark 3 роки тому

      @@911outrun Yep that's the one. Alternatively you could use wmi, for example, to check remote systems for the patch.

  • @stanev123
    @stanev123 3 роки тому

    How can I find the domain name of the target?

  • @The1996Rockers
    @The1996Rockers 3 роки тому +16

    It means that we can takeover any domain controller till now which haven't been patched for this exploit?
    Eg: can we takeover the forest machine from HTB from this exploit?

    • @andyli
      @andyli 3 роки тому

      Yes, just tested it. It works

  • @or_test
    @or_test 3 роки тому +4

    do not perform on production. this WILL destroy your system.

  • @dcdiagfix
    @dcdiagfix 3 роки тому

    You should do a version using the print spooler vuln it doesn’t break the computer password!

  • @Lim3tree
    @Lim3tree 2 роки тому

    Is this tool allowed in OSCP exam?

  • @kevinlim4452
    @kevinlim4452 3 роки тому

    which hash do i use if i want to run reinstall_original_pw.py ?

  • @AntiWanted
    @AntiWanted 3 роки тому

    Nice

  • @MrTJadam
    @MrTJadam 3 роки тому

    is this safe to use on bug bounty targets? Or will set_empty_pw.py screw up their DC? Thanks

    • @nero2k619
      @nero2k619 3 роки тому +1

      You won't find any public or private programs exposing their domain controller to public.

  • @drakesh6379
    @drakesh6379 3 роки тому +2

    Is attacker should be sitting in the network, to exploit this attack?

    • @samudrasarma6555
      @samudrasarma6555 3 роки тому

      Nope

    • @lee_carter
      @lee_carter 3 роки тому

      Yes unless you are silly enough to have your netlogon hanging on a public network.

  • @sayurionella6256
    @sayurionella6256 3 роки тому

    I did this exploitation. but it not correctly run, please help me

  • @pinikorn9216
    @pinikorn9216 3 роки тому +6

    So what's the solution for this?

    • @lee_carter
      @lee_carter 3 роки тому +3

      Apply the MS patch from the Microsoft website (support.microsoft.com/en-us/help/4557222/how-to-manage-the-changes-in-netlogon-secure-channel-connections-assoc#EnforcementMode ) and if this is a Samba DC applying server channel config detailed on Samba website (www.samba.org/samba/security/CVE-2020-1472.html )

    • @anissehounaoui2139
      @anissehounaoui2139 3 роки тому

      If you want to detect if you are vilnerable to this exploit, you can download a tool made by cynet you will find it in the end of this article :
      www.anissecurity.com/news/zerologon-vulnerability/

  • @antoniodesilva
    @antoniodesilva 3 роки тому

    Can you explain how you ran the virtual environment? Thanks!

    • @Em-ef4vh
      @Em-ef4vh 3 роки тому

      Here's some documentation on that: novicenolonger.com/safe-python-playing-with-virtualenv/

    • @antoniodesilva
      @antoniodesilva 3 роки тому

      @@Em-ef4vh Thanks, will try it out!

  • @WoLFyy2009
    @WoLFyy2009 3 роки тому

    This exploit only windows server 2012?

  • @shrirangkahale
    @shrirangkahale 3 роки тому

    Heyy...

  • @Luezzy
    @Luezzy 3 роки тому +2

    there is any mitigation for this exploit?

    • @UlfKlose
      @UlfKlose 3 роки тому

      There's a patch from Microsoft.

  • @SensitiveEvent
    @SensitiveEvent 3 роки тому +2

    I'm currently in the middle of three engagements. I ran this on two of them, I can no longer resolve hosts and authentication is acting weird. Is there a restore feature like script.py -r? Debating on trying it on the last engagement and just calling it a night.
    Thanks in advanced.

    • @gr4vedigg3r
      @gr4vedigg3r 3 роки тому +4

      hey I don't think you should have run it on a engagement. you should try and restore it immediately because it can leave it vulnerable if it was not patched

    • @henrythegod6756
      @henrythegod6756 3 роки тому +2

      Per the github instructions:
      "And that should show you the original NT hash of the machine account. You can then re-install that original machine account hash to the domain by
      python3 reinstall_original_pw[dot]py DC_NETBIOS_NAME DC_IP_ADDR ORIG_NT_HASH
      Reinstalling the original hash is necessary for the DC to continue to operate normally."
      github[dot]com/risksense/zerologon

    • @dadquestionmark
      @dadquestionmark 3 роки тому +1

      wow

    • @SensitiveEvent
      @SensitiveEvent 3 роки тому +1

      @@gr4vedigg3r Whatever they should have patched their servers. One of the companies called me this morning raging that their network wasn't working, it's not my fault. Two directors and the CEO got on on a conference call and agreed with me that an attacker could have done the same thing.
      meh, they can restore from backups. I'll try again later tonight.

    • @gr4vedigg3r
      @gr4vedigg3r 3 роки тому

      @@SensitiveEvent yea bt I wouldn't recommend running scripts tht hurt the clients network if I would want to run tht script I'd call them up and tell them to make a backup and have someone ready to fix it up if it goes down ;)

  • @yashodhanpagar
    @yashodhanpagar 3 роки тому +6

    Love from INDIA ❤️
    I AM YOU STUDENT AT UDEMY PRACTICAL ETHICAL HACKING ❤️

  • @KUMAR-mm4sw
    @KUMAR-mm4sw 3 роки тому

    Sir how to insert a name in any website at particular place by hacking ? Which tools, method etc. is used for that?

  • @facttrendz1314
    @facttrendz1314 3 роки тому

    Sir how to download old gnome environment on Kali Linux 2020

  • @fenilshah9221
    @fenilshah9221 3 роки тому

    First

  • @MH-tw1qi
    @MH-tw1qi 3 роки тому

    Your UA-cam fans are waiting for new content

  • @justsahilgamer9742
    @justsahilgamer9742 3 роки тому +1

    tryhackme also created a room for this specific cve

  • @nwodomitchel8921
    @nwodomitchel8921 3 роки тому +2

    Superb education and awareness tips. Please throw more light on how you installed impacket, because the secretsdump.py command is not found on my kali 2020.3
    I was only able to install impacket 0.9.21, please help out on how you installed 0.9.22

    • @umersaeed6032
      @umersaeed6032 3 роки тому

      did you manage to get impacket 0.9.22? if so how

  • @MrPeter-jt3nd
    @MrPeter-jt3nd 3 роки тому

    it doesn't work
    😵😵

    • @null.ru.1337
      @null.ru.1337 3 роки тому

      Cuz the domain controller was patched.

  • @MicahHidlebaugh
    @MicahHidlebaugh 3 роки тому +1

    first!