├── .gitignore ├── LICENSE ├── README.md ├── comm ├── __init__.py ├── getST.py ├── hostsmodify.py ├── logger.py ├── ntlmrelayx │ ├── __init__.py │ ├── attacks │ │ ├── __init__.py │ │ ├── httpattack.py │ │ ├── imapattack.py │ │ ├── ldapattack.py │ │ ├── mssqlattack.py │ │ └── smbattack.py │ ├── clients │ │ ├── __init__.py │ │ ├── httprelayclient.py │ │ ├── imaprelayclient.py │ │ ├── ldaprelayclient.py │ │ ├── mssqlrelayclient.py │ │ ├── smbrelayclient.py │ │ └── smtprelayclient.py │ ├── servers │ │ ├── __init__.py │ │ ├── httprelayserver.py │ │ ├── smbrelayserver.py │ │ ├── socksplugins │ │ │ ├── __init__.py │ │ │ ├── http.py │ │ │ ├── https.py │ │ │ ├── imap.py │ │ │ ├── imaps.py │ │ │ ├── mssql.py │ │ │ ├── smb.py │ │ │ └── smtp.py │ │ └── socksserver.py │ └── utils │ │ ├── __init__.py │ │ ├── config.py │ │ ├── enum.py │ │ ├── ssl.py │ │ ├── targetsutils.py │ │ └── tcpshell.py ├── printer.py └── wmiexec.py ├── config.py ├── dcpwn.py └── requirements.txt /.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/.gitignore -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/LICENSE -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/README.md -------------------------------------------------------------------------------- /comm/__init__.py: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /comm/getST.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/getST.py -------------------------------------------------------------------------------- /comm/hostsmodify.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/hostsmodify.py -------------------------------------------------------------------------------- /comm/logger.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/logger.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /comm/ntlmrelayx/attacks/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/attacks/__init__.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/attacks/httpattack.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/attacks/httpattack.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/attacks/imapattack.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/attacks/imapattack.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/attacks/ldapattack.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/attacks/ldapattack.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/attacks/mssqlattack.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/attacks/mssqlattack.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/attacks/smbattack.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/attacks/smbattack.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/clients/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/clients/__init__.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/clients/httprelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/clients/httprelayclient.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/clients/imaprelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/clients/imaprelayclient.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/clients/ldaprelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/clients/ldaprelayclient.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/clients/mssqlrelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/clients/mssqlrelayclient.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/clients/smbrelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/clients/smbrelayclient.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/clients/smtprelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/clients/smtprelayclient.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/__init__.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/httprelayserver.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/httprelayserver.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/smbrelayserver.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/smbrelayserver.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/socksplugins/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/socksplugins/__init__.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/socksplugins/http.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/socksplugins/http.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/socksplugins/https.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/socksplugins/https.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/socksplugins/imap.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/socksplugins/imap.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/socksplugins/imaps.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/socksplugins/imaps.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/socksplugins/mssql.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/socksplugins/mssql.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/socksplugins/smb.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/socksplugins/smb.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/socksplugins/smtp.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/socksplugins/smtp.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/servers/socksserver.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/servers/socksserver.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/utils/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /comm/ntlmrelayx/utils/config.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/utils/config.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/utils/enum.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/utils/enum.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/utils/ssl.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/utils/ssl.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/utils/targetsutils.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/utils/targetsutils.py -------------------------------------------------------------------------------- /comm/ntlmrelayx/utils/tcpshell.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/ntlmrelayx/utils/tcpshell.py -------------------------------------------------------------------------------- /comm/printer.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/printer.py -------------------------------------------------------------------------------- /comm/wmiexec.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/comm/wmiexec.py -------------------------------------------------------------------------------- /config.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/config.py -------------------------------------------------------------------------------- /dcpwn.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ridter/CVE-2019-1040-dcpwn/HEAD/dcpwn.py -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- 1 | impacket==0.9.19 2 | logging --------------------------------------------------------------------------------