/Invoke-ZeroLogon

Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls on their behalf.

Primary LanguagePowerShell

Stargazers

No one’s star this repository yet.