Hacking domain controller with zerologon vulnerability CVE-2020-1472

In this how to we are showing the exploitation of CVE-2020-1472 also name the zerologon vulnerability. Zerologon is a vulnerability in the cryptography of Microsoft’s Netlogon process that allows an attack against Microsoft Active Directory domain controllers. Zerologon makes it possible for a hacker to impersonate any computer, including the root domain controller. Requirements: Install […]

Building a key brute forcing device with a ATtiny85

Building your own usb connected key brute forcing device from scratch with use of a ATiny85 device and Arduino IDE. In our example we use a ATtiny85 digistump usb device to build a pin code brute forcing device to inject pin codes in the range of 0000 to 9999. Below you see the ATtiny85 device […]