HackTricks-wiki / hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
http://book.hacktricks.xyz/
Other
8.48k stars 2.53k forks source link

Update ESC11 ESC12 ESC13 #846

Closed manesec closed 2 months ago

manesec commented 2 months ago

Fix some typo: sorry for the typo, bad english for me, feel free to change if any typo.

Reference

https://blog.compass-security.com/2022/11/relaying-to-ad-certificate-services-over-rpc/ https://pkiblog.knobloch.info/esc12-shell-access-to-adcs-ca-with-yubihsm https://www.thehacker.recipes/a-d/movement/ad-cs/certificate-authority#shell-access-to-adcs-ca-with-yubihsm-esc12 https://posts.specterops.io/adcs-esc13-abuse-technique-fda4272fbd53 https://www.thehacker.recipes/a-d/movement/ad-cs/certificate-templates#issuance-policiy-with-privileged-group-linked-esc13

carlospolop commented 2 months ago

Thanks @manesec you rocks!