filmov
tv
Patch/Fix the ZeroLogon Vulnerability (CVE-2020-1472)
Показать описание
How Does #ZeroLogon work?
All an attacker would need is the ability to set up a TCP connection (HTTPS, SMTP, FTP, or SSH), and they can take over your environment. They do not even need any domain credentials.
So What Can We Do
Luckily, this was patched in August, a full month before Secura released the white papers on this. If you are keeping your environment patched, you are fine. If you are behind, then it just became EXTREMELY critical that you patch now.
Can't get enough #PDQ? Commence stalking in 3... 2... 1...
- Twitter - General info: @admarsenal
- All things PDQ Deploy: @pdqdeploy
- All things PDQ Inventory: @pdqinventory
- Package Library updates: @packagelibrary
Instagram: @pdqlife
Patch/Fix the ZeroLogon Vulnerability (CVE-2020-1472)
Mitigating ZeroLogon (CVE-2020-1472) - More Than Just a Patch
ZeroLogon Exploit - Abusing CVE-2020-1472 (Way Too Easy!)
0patching Zerologon (CVE-2020-1472)
CVE-2020-1472
Zerologon Attack Explained Technical - CVE-2020-1472
Microsoft CVE-2020-1472 - Netlogon Vulnerability - Zerologon
ZeroLogon Exploit (CVE-2020-1472) | Very Easy..!
Abusing ZeroLogon (CVE-2020-1472) - Dump Hashes on Domain Controllers
CVE-2020-1472 (Zerologon) Exploit
Zerologon Exploit Demonstration (CVE-2020-1472)
ZeroLogon (CVE-2020-1472)
Zerologon exploit CVE 2020-1472
How to patch the Zerologon vulnerability in Windows Netlogon Remote Protocol
CVE-2020-1472 ZeroLogon Alternative Detection | Security Spotlight
CVE-2020-1472 Zerologon as a Beacon Object File
ZeroLogon CVE-2020-1472
Let's try CVE-2020-1472 aka Zerologon with Multimaster from HackTheBox
Zerologon - CVE-2020-1472
Hakcthebox | Fuse | CVE-2020-1472 | Zerologon exploit
Critical Windows Vulnerability Explained: CVE-2020-1472 (Zerologon)
Hacking Windows Active Directory - ZeroLogon (CVE-2020-1472)
Zerologon Vulnerability(CVE-2020-1472): Analysis and Exploitation[persian]
Critical vulnerability CVE 2020-1472
Комментарии