Certified Pre-Owned: Abusing Active Directory Certificate Services

  Рет қаралды 11,886

Black Hat

Black Hat

Күн бұрын

Microsoft's Active Directory Public Key Infrastructure (PKI) implementation, known as Active Directory Certificate Services (AD CS), has largely flown under the radar by both the offensive and defensive realms. AD CS is widely deployed and provides attackers opportunities for credential theft, machine persistence, domain escalation, and subtle domain persistence...
By: Will Schroeder & Lee Christensen
Full Abstract & Presentation Materials:
www.blackhat.com/us-21/briefi...

Пікірлер
ReCertifying Active Directory Certificate Services
40:19
Black Hat
Рет қаралды 6 М.
When You Get Ran Over By A Car...
00:15
Jojo Sim
Рет қаралды 16 МЛН
Получилось у Вики?😂 #хабибка
00:14
ХАБИБ
Рет қаралды 7 МЛН
Self-Hosted TRUST with your own Certificate Authority!
26:25
apalrd's adventures
Рет қаралды 29 М.
Domain Persistence: Detection, Triage, and Recovery
1:12:04
SpecterOps
Рет қаралды 856
Hacking Common AD Misconfigurations
33:13
SANS Offensive Operations
Рет қаралды 18 М.
Off The Record - Weaponizing DHCP DNS Dynamic Updates
39:50
Black Hat
Рет қаралды 1,8 М.
Active Directory Certificate Services
30:55
Professor Andrew
Рет қаралды 55 М.