Certipy and ADCSync attacks against Active Directory Certificate Services

  Рет қаралды 2,330

Cyber Attack & Defense

Cyber Attack & Defense

Күн бұрын

In this video, I show how to attack Active Directory Certificate Services. I will first show you how to use Certipy to attack ADCS with the ESC1 vulnerability in a certificate template. I will then show you how to use ADCSync (While mispronouncing the tool's name about 50 times) to sync credentials out of AD using ADCS certificates.
Reference Links
Certified Pre-Owned
posts.specterops.io/certified...
ADCSync
github.com/JPG0mez/ADCSync
Elastic Container Project
www.elastic.co/security-labs/...
Convert UTF8 files to ASCII
iconv -f UTF-8 -t ASCII//TRANSLIT input.txt -o output.txt
Chapters
00:00 Introduction and Explanation
01:45 Certipy ESC1
08:00 Sharphound/Updog
09:55 Unzip and convert the users.json
13:45 ADCSync
14:15 Catching ADCSync
14:52 Ensuring ADCS Logging is Enabled
17:02 SIEM Rule for Detection of ADCSync
19:54 NTLM Hash dumping
21:37 Outro

Пікірлер: 6
@thewifiaddict
@thewifiaddict 8 ай бұрын
Love the content!
@internexus1
@internexus1 2 ай бұрын
Thanks for the walk-through and explanation, solid content!
@CyberAttackDefense
@CyberAttackDefense Ай бұрын
Glad you enjoyed it!
@AdamCysec
@AdamCysec 8 ай бұрын
great explanation, thanks for the video. The encoding error for the json file is fixed now, utf-8 json files will now work.
@CyberAttackDefense
@CyberAttackDefense 8 ай бұрын
Nice!
@HarvestHaven09
@HarvestHaven09 8 ай бұрын
Nice 👍
Deceptive Cyber Tactics: Deceiving Responder
19:45
Cyber Attack & Defense
Рет қаралды 491
He sees meat everywhere 😄🥩
00:11
AngLova
Рет қаралды 11 МЛН
БОЛЬШОЙ ПЕТУШОК #shorts
00:21
Паша Осадчий
Рет қаралды 8 МЛН
MEGA BOXES ARE BACK!!!
08:53
Brawl Stars
Рет қаралды 35 МЛН
OSCP Guide to Kerberoasting - Active Directory
18:07
Elevate Cyber
Рет қаралды 10 М.
Sql Server Hacking: Master The Basics!
19:57
Cyber Attack & Defense
Рет қаралды 939
Red Team Tips: Updated PaloAlto XDR Bypass
16:34
Cyber Attack & Defense
Рет қаралды 4,9 М.
Self-Hosted TRUST with your own Certificate Authority!
26:25
apalrd's adventures
Рет қаралды 29 М.
Windows Pentest Tutorial (Active Directory Game Over!)
1:49:45
David Bombal
Рет қаралды 233 М.
Abusing IT Management Tools to Create C2
24:25
Cyber Attack & Defense
Рет қаралды 995
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
8:00
Cyber Attack & Defense
Рет қаралды 1,5 М.
iPhone 16 с инновационным аккумулятором
0:45
ÉЖИ АКСЁНОВ
Рет қаралды 6 МЛН
Как слушать музыку с помощью чека?
0:36
Choose a phone for your mom
0:20
ChooseGift
Рет қаралды 6 МЛН
When you have 32GB RAM in your PC
0:12
Deadrig Gaming
Рет қаралды 1,2 МЛН