Pentester PSA: Check your Active Directory Certificate Services (AD CS) For Vulnerabilities

This page summarizes the projects mentioned and recommended in the original post on /r/sysadmin

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
  • Certipy

    Tool for Active Directory Certificate Services enumeration and abuse

  • I definitely recommend running Certipy or Certify (compiled binary) to see if you can identify any vulnerabilities in your environment. As far as I know, this stuff won't come up on a Nessus scan. I know when I was a sysadmin I set this up insecurely (has now been fixed). However, AD CS is easy to set up ADCS knowing some of the security implications of the configurations.

  • Certify

    Active Directory certificate abuse. (by GhostPack)

  • I definitely recommend running Certipy or Certify (compiled binary) to see if you can identify any vulnerabilities in your environment. As far as I know, this stuff won't come up on a Nessus scan. I know when I was a sysadmin I set this up insecurely (has now been fixed). However, AD CS is easy to set up ADCS knowing some of the security implications of the configurations.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Ghostpack-CompiledBinaries

    Compiled Binaries for Ghostpack (.NET v4.0)

  • I definitely recommend running Certipy or Certify (compiled binary) to see if you can identify any vulnerabilities in your environment. As far as I know, this stuff won't come up on a Nessus scan. I know when I was a sysadmin I set this up insecurely (has now been fixed). However, AD CS is easy to set up ADCS knowing some of the security implications of the configurations.

  • CVE-2022-26923_AD-Certificate-Services

    The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.

  • I'm guessing there are multiple CVEs as it's a whole class of vulnerabilities. Here is one though... CVE-2022-26923.

  • Locksmith

    A small tool built to find and fix common misconfigurations in Active Directory Certificate Services. (by TrimarcJake)

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • AD CS management tools

    1 project | /r/sysadmin | 20 Jun 2023
  • What recognition methods for privilege escalation in Windows do you use??

    1 project | /r/hackthebox | 10 Mar 2023
  • Another user running my script and credential switch is not working

    1 project | /r/PowerShell | 7 Feb 2023
  • Automating the creation of new CA certificate templates

    1 project | /r/PowerShell | 13 Jan 2022
  • OpenVPN server in a Docker container complete with an EasyRSA PKI CA

    1 project | news.ycombinator.com | 30 Mar 2024