Telegram Web
CVE-2019-1040 scanner

Checks for CVE-2019-1040 vulnerability over SMB. The script will establish a connection to the target host(s) and send an invalid NTLM authentication. If this is accepted, the host is vulnerable to CVE-2019-1040 and you can execute the MIC Remove attack with ntlmrelayx.

Note that this does not generate failed login attempts as the login information itself is valid, it is just the NTLM message integrity code that is absent, which is why the authentication is refused without increasing the badpwdcount.

https://github.com/fox-it/cve-2019-1040-scanner

@WindowsHackingLibrary
Hide *Exploitable* Extended-Rights (including DCSync privs) to remain persistence

https://medium.com/@huykha/hide-exploitable-extended-rights-to-remain-persistence-92a2e1d3670d

@WindowsHackingLibrary
Constructing Kerberos Attacks with Delegation Primitives - Defcon Workshop

From Kerberos 101 to advanced attack chains

https://shenaniganslabs.io/media/Constructing%20Kerberos%20Attacks%20with%20Delegation%20Primitives.pdf

@WindowsHackingLibrary
2025/06/29 04:18:00
Back to Top
HTML Embed Code: