Microsoft Windows Server 2008 R2 and above – ‚Zerologon‘ unauthenticated domain controller compromise by subverting Netlogon cryptography (CVE-2020-1472)

ZeroLogon – testing script

Leave a Reply

You must be logged in to post a comment.