AD CS ESC1 Privilege Escalation Tutorial | Exploit Active Directory Certificate Services
VillaRoot VillaRoot
1.78K subscribers
3,606 views
97

 Published On Jun 25, 2023

Walkthrough of PenTesting Active Directory Certificate Services (AD CS) ESC1 attack. This is a quick and easy way to escalate privileges from a low-level domain user to domain admin. I will also discuss and verify remediations for this misconfiguration.


Links:
PenTesting ESC8 Walkthrough:
   • NTLM relay to AD CS ESC8 Tutorial | E...  

Ceritpy Github:
https://github.com/ly4k/Certipy

Abusing AD CS Whitepaper:
https://specterops.io/wp-content/uplo...

DFSCoerce Github:
https://github.com/Wh04m1001/DFSCoerce



00:00 Intro
01:30 ESC1 Walkthrough
10:06 Remediation
14:31 Verify Remediation

show more

Share/Embed