https://dirkjanm.io/a-different-way-of-abusing-zerologon/, Mimikatz CVE-2020-1472 Zerologon rule for Snort/Suricata https://t.co/Z5ZwIa0YQA #cyber #threathunting #infosec https://t.co/go5oGq2udK
https://www.blognone.com/node/118475, Very good thread explaining #Zerologon exploit CVE-2020-1472 https://t.co/4t6D44UHRy https://www.ithome.com.tw/news/140090, おもしろい(おもしろくない) https://b.hatena.ne.jp/entry?url=https%3A%2F%2Fpiyolog.hatenadiary.jp%2Fentry%2F2020%2F09%2F28%2F124522&utm_campaign=bookmark_share&utm_content=piyolog.hatenadiary.jp&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20%E3%82%BB%E3%82%AD%E3%83%A5%E3%83%AA%E3%83%86%E3%82%A3 https://www.flu-project.com/2020/09/zerologon.html, CVE-2020-1472 - Zerologon: Por qué debes priorizar el parcheo antes que la detección - https://t.co/rqYwbtUiWp vía @fluproject CVSS score of 10 out of… https://t.co/F94fSmzXf1 If yes, good. https://twitter.com/i/web/status/1305718834712711168, Vulnérabilité Critique Microsoft « Netlogon » CVE-2020-1472 CVSS 10, merci bcp Chafik (Chafik Mohamed ) pour ces é… https://t.co/B2yJ5Ey4dl Time to pwn the world! https://twitter.com/gentilkiwi/status/1305659499991183361, instantly become #domainadmin by subverting #Netlogon #cryptography (CVE-2020-1472) https://t.co/0m2ipqvY3Y https://github.com/dirkjanm/CVE-2020-1472, #infosec Exploit for Netlogon Remote Protocol Vulnerability, CVE-2020-1472 https://t.co/dwE9OFSCe5
https://twitter.com/i/web/status/1306258393833844736, A new #attackerkb assesment on 'CVE-2020-1472 aka Zerologon' has been created by jpcastr0. Domain Admin privileges immediately from unauthent… https://t.co/qboaOSXOrW Check it out: https://t.co/BcEcOAkIC5 #tryhackme #CVE-2020-1472… https://t.co/OlITDgFFhL https://twitter.com/i/web/status/1309460678995050496, In August, @Microsoft released #security patches for a critical vulnerability CVE-2020-1472, also dubbed “… https://t.co/EKy6ydAJmE https://twitter.com/i/web/status/1305764184328671232, ระวังภัย โค้ดโจมตีช่องโหว่ Zerologon (CVE-2020-1472) ถูกเผยแพร่แล้ว อาจถูกแฮกยึดเซิร์ฟเวอร์ได้ ควบรีบแพตช์ https://t.co/KevvIPIzKB Paper: https://twitter.com/i/web/status/1306819164800077829, publicly available exploit code for CVE-2020-1472
https://twitter.com/i/web/status/1306649744316477443, 'Zerologon' vulnerability on Netlogon, also identified as CVE-2020-1472, could allow attackers to hijack Windows do… https://t.co/UxDHcjDgkx CVE-2020-1472 is this generations MS08-067
https://twitter.com/i/web/status/1308787147458203648, Samba addresses the CVE-2020-1472 Zerologon Vulnerability https://t.co/sflurHzZX1 https://dirteam.com/sander/2020/08/11/knowledgebase-you-experience-warnings-with-eventid-5829-on-domain-controllers/, [WARNING| #zerologon (CVE-2020-1472) Unauthenticated domain controller compromise vulnerability RCE exploit the wil… https://t.co/C2XSI4J9t4 https://portal.msrc.microsoft.com/ja-jp/security-guidance/advisory/CVE-2020-1472, Zerologon: instantly become domain admin by subverting #Microsoft Netlogon cryptography (CVE-2020-1472)… https://t.co/l0GkAVPV6Z https://twitter.com/i/web/status/1297965804525432833, CVE-2020-1472 | Netlogon Elevation of Privilege Vulnerability. شاید به درد شما بخورد. https://youtu.be/U_1RTCl63hc, ZeroLogon (CVE-2020-1472) https://twitter.com/i/web/status/1306182184135524353, #Zerologon #vulnerability and where to find it (and solve it) #cybersecurity #kaspersky #netlogon #cve CVE-2020-1472 https://t.co/kJmhhswr4T https://twitter.com/i/web/status/1315633576650604546, Russian #Cybercrime group is exploiting #Zerologon #flaw, #Microsoft warns https://t.co/vZw5Kqdasw #CVE-2020-1472… https://t.co/ExsHsw5VhP https://androidrookies.com/exploit-code-for-windows-zerologon-cve-2020-1472-released-your-windows-server-is-at-risk/, Sentinel Query: Detect ZeroLogon (CVE-2020-1472) https://t.co/YHTAwCn0IX https://nzzl.us/TDYwH7w, CVE-2020-1472 | Netlogon の特権の昇格の脆弱性 Check your domain controllers for CVE-2020-1472 vulnerab… https://t.co/LlUssTUC4n https://us-cert.cisa.gov/ncas/current-activity/2020/09/14/exploit-netlogon-remote-protocol-vulnerability-cve-2020-1472, 【セキュリティ ニュース】8月修正「Windows Server」の脆弱性狙う悪用コードが公開 - 米政府警告 https://twitter.com/i/web/status/1308156227621330945, The latest update for #Splunk includes "Detecting CVE-2020-1472 (CISA ED 20-04) Using Splunk Attack Range" and "Spl… https://t.co/wTCg091crK https://t.co/ziQOhJmC0Y The technical whitepaper ab… https://t.co/s9n2QFuWPa https://t.co/BztIyZBmuy #zerologon #CVE20201472 #vulnerability #netlogon #patchnow #cybersecurity CVE-2020-1472 usefull exploit (more than a POC) publicly available. https://www.reddit.com/r/sysadmin/comments/iwykuh/eventid_5829_for_cve20201472/ https://www.jpcert.or.jp/newsflash/2020091601.html, CyberNewsFlash「Netlogon の特権の昇格の脆弱性 (CVE-2020-1472) への早急な対応を」を公開。Active Directory の管理者は、更新プログラムの適用や自組織で必要となる対応など詳細をご… https://t.co/WMZSEQh6bU https://twitter.com/i/web/status/1306018076501172224, Zerologon (CVE-2020-1472) vuln: Domain Admin privileges immediately from unauthenticated network access.
It's An elevation of privilege vulnerability exists when an attacker establishes a vulnerable… https://t.co/Gs5iidQ1aT https://twitter.com/i/web/status/1309012566853779462, ZeroLogon(CVE-2020-1472) - Attacking & Defending https://t.co/9Mkw8fFq2a #appsec #security #secops https://t.co/7MIdC5Uc2n