Sec13B
Sec13B
unsigned char XORKEY[] = { 0x73, 0x65, 0x63, 0x72, 0x65, 0x74, 0x6B, 0x65, 0x79 }; // secretkey s , e, c, r, e, t, k, e, y how i can...
encrypt
why encrypt ?
Downloading impacket-0.10.0.tar.gz (1.4 MB) Installing collected packages: future, impacket, krbjack Attempting uninstall: impacket Found existing installation: impacket 0.12.0.dev1 Uninstalling impacket-0.12.0.dev1: Successfully uninstalled impacket-0.12.0.dev1 What is difference ?
└─$ sudo g++ -o test123.exe Main.cpp Assembly.obj In file included from Main.cpp:1: Callbacks.h:1:10: fatal error: windows.h: No such file or directory 1 | #include | ^~~~~~~~~~~ compilation terminated. i686-w64-mingw32-g++ -o...
can also upload your python file http server
can yo u upload the this 2 python scripts cve-2020-1472-exploit.py AD_exploit.py for Zerologon i want try with the new alternatives https://github.com/whoami-chmod777/Zerologon-Attack-CVE-2020-1472-POC/blob/master/cve-2020-1472-exploit.py https://github.com/SecuraBV/CVE-2020-1472/blob/master/zerologon_tester.py https://github.com/botfather0x0/ZeroLogon-to-Shell/blob/main/zeroLogon_toShell.py https://github.com/logg-1/0logon/blob/main/0logon.py https://github.com/RicYaben/CVE-2020-1472-LAB/blob/master/zerologon_tester.py https://github.com/Anonymous-Family/CVE-2020-1472/blob/main/zerologon_tester.py https://github.com/sho-luv/zerologon/blob/master/zerologon.py
Can be compiled with older versions of Net Framework.? 
I compile it on windows 10, and try on Microsoft Windows Server 2016 Standard some ddl missing . 
in payload.h what type of shellcode can be add ? example from cobaltstrike
>reg delete "HKCU\Software\Classes\mscfile\shell\open\command" /f && reg delete HKCU\Software\Classes\ms-settings\shell\open\command /f && reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\App Paths\control.exe /f && reg delete HKCU\Software\Classes\exefile\shell\open\command /f && reg delete HKCU\Software\Classes\taskmgr\shell\open\command /f && reg delete HKCU\Software\Classes\AppID\{921C1A8B-9F15-4DA4-9235-0472C3A216E6} /f...