NTLM relay to AD CS ESC8 Tutorial | Exploit Active Directory Certificate Services

preview_player
Показать описание
Walkthrough of NTLM relaying against Active Directory Certificate Services (AD CS)'s HTTP Web Enrollment. I will show the 'manual' and 'automated' way to exploit this along with walking through the remediation to fix this misconfiguration. This is a quick and easy way to escalate privileges from low level domain user to domain admin.

Active Directory Certificate Services PenTesting Attacks.

Links:
PenTesting ESC1 Walkthrough:

Ceritpy Github:

Abusing AD CS Whitepaper:

PKINITools Github:

Great Blog about ntlm relay to AD CS:

DFSCoerce Github:

00:00 Intro
00:45 Attack Overview
01:50 Manual Walkthrough
23:12 Automated Walkthrough
33:09 Remediation
35:28 Verify Remediation
Рекомендации по теме
Комментарии
Автор

doing rto but I understand the concept more as you explain them. Though I find little harder to perform the attacks following your approach. This is great.

palevelmode
Автор

I just wanted to thank you for getting this information out there. You also broke it down in a very easy to understand way. Most importantly you shed light on the remediation path. Other posts have been vague to misleading when it comes to how you should fix this vulnerability. Thank YOU!!!

jpcapone
Автор

Great Clip! Thanks you. Would be great one day if you covered all 8 🙂

JohnSmith-wzhe
Автор

Excellent video, I learned this attack from this video half a year ago but I have one question that still: If the HTTP NTLM authentication would use HTTPS instead of just cleartext, how would that change this attack vector if at all?

SzaboB
Автор

Although i got a CA vulnerable to ESC8 attack i try to create a relay server with certipy and after using petitpotam or coercer with coerce flag but i get unauthorized response from AD CS instead of being authenticated. Do you know maybe why can this happen?

ΜάρκοςΚαραγιαννάκης
Автор

Hi, would you share any blog post on how to setup ESC8 in my AD lab environment?

MM-mhnv