Certified Pre-Owned - Abusing Active Directory Certificate Services

Certified Pre-Owned - Abusing Active Directory Certificate Services

Black Hat via YouTube Direct link

Introduction

1 of 21

1 of 21

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Certified Pre-Owned - Abusing Active Directory Certificate Services

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 Agenda
  3. 3 Active Directory Certificate Services
  4. 4 Enterprise Certificate Authority
  5. 5 Certificate Enrollment
  6. 6 Certificate Templates
  7. 7 Subject Alternative Names
  8. 8 Certificate Authentication
  9. 9 Passive Certificate Theft
  10. 10 Active Certificate Theft
  11. 11 Certify
  12. 12 Advantages
  13. 13 Templates
  14. 14 Misconfiguration
  15. 15 Escalation scenarios
  16. 16 Vulnerability finding vulnerable certificate templates
  17. 17 NTLM Relay
  18. 18 Printer Bug
  19. 19 Reporting to Microsoft
  20. 20 Demo
  21. 21 Quick Summary

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.