8.8
CVSSv3

CVE-2022-26923

Published: 10/05/2022 Updated: 21/12/2023
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 807
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Active Directory Domain Services Elevation of Privilege Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows 10 1607

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows 8.1 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 1909

microsoft windows 10 20h2

microsoft windows 10 21h1

microsoft windows 11 -

microsoft windows server 2022

microsoft windows 10 21h2

Github Repositories

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Outflank - C2 Tool Collection This repository contains a collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques These tools are not part of our commercial OST product and are written with the goal of contributing to the community to which we owe a lot Currently this repo contains a section wi

Certifried Why Certifried? Certifried makes steps easier to replicate to abuse the new CVE-2022-26923 However below is the manual steps to replicate the vulnerability Detailed article can be read here from the original author Usage Just add computer and update neccessary attributes python3 certifriedpy domaincom/lowpriv:'Password1' -dc-ip 10101010

Tool for Active Directory Certificate Services enumeration and abuse

Certipy Certipy is an offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS) If you're not familiar with AD CS and the various domain escalation techniques, I highly recommend reading Certified Pre-Owned by Will Schroeder and Lee Christensen Table of Contents Certipy Table of Contents Installation Usage Find Request Authenticate Shad

Although this is nothing new, these days I wanted to read and learn in depth how Active Directory Certificate Services works For this purpose, I configured the ADCS, the CA and the vulnerable templates in my lab, replicating each of the cases shown in the awesome SpecterOps ADCS whitepaper , in addition to other resources which I will refer to through this post First of all,

The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.

CVE-2022-26923 AD Certificate Services Date of publication : 10/05/2022 Attack complexity: Low Privileges required: Low CVSS Score : 81 The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed An exploit was developed b

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Sec-Interview-4-2023 一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~ 写在最前面 快一年没更新了。。。身份也从求职者转变到了打工人,刚好这段时间也不少师弟来问求职的问题,所以想着要不更一下吧,目前应该有80多篇面经了,有人想让我写个面经问题的答案

Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.

Table of Contents Purpose Fully Configured VM Configuring your Windows Server with PowerShell Importing Vulnerable Templates Active Directory Certificate Services Basics Intro to Certipy Misconfigured Certificate Templates - ESC1 Misconfigured Certificate Templates - ESC2 Misconfigured Enrollment Agent Templates - ESC3 Vulnerable Certificate Template Access Control - ESC4 Vuln

Certifried Why Certifried? Certifried makes steps easier to replicate to abuse the new CVE-2022-26923 However below is the manual steps to replicate the vulnerability Detailed article can be read here from the original author Usage Just add computer and update neccessary attributes python3 certifriedpy domaincom/lowpriv:'Password1' -dc-ip 10101010

The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.

CVE-2022-26923 AD Certificate Services Date of publication : 10/05/2022 Attack complexity: Low Privileges required: Low CVSS Score : 81 The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed An exploit was developed b

Walkthrough on the exploitation of CVE-2022-26923, a vulnerability in AD Certificate Services

TryHackMe-CVE-2022-26923 Walkthrough on the exploitation of CVE-2022-26923, a vulnerability in AD Certificate Services CVE-2022-26923 TryHackMe | CVE-2022-26923 Task 1 Introduction Security Update Guide - Microsoft Security Response Center TryHackMe | Active Directory Basics Certified Pre-Owned Active Directory Certificate Services… | by Will Schroeder | Posts By Specte

A checklist to follow when assessing a client's internal infrastructure for security & compliance testing. It is advised to focus more on the Active Directory section to get maximum information out of it for further attacks and enumeration.

External Recon & Testing One should gather the probable email addressess of the employees working at XYZ company using the methods given below It is possible to craft the email address by finding out the domain name and the email format of the company Reconnaissance using the tools given below phonebookcz theHarvester hunterio (Paid) linkedincom (gistgit

安全好文整理,松鼠症患者福音

收集的微信公众号好文 一、红队 1基础设施 包括工具开发/使用、环境搭建、C2 修改/隐匿 ATT&CK矩阵的攻与防html 红队标准手册html 红队指南pdf 红蓝对抗|蜜罐的几招重要战术布防!html 红队必备-防蜜罐抓到被打断腿html 批量截获机场节点:科学上网工具安全分析html 红蓝对抗』

A powershell poc to load and automatically run Certify and Rubeus from memory.

CVE-2022-26923-Powershell-POC A powershell poc to load and automatically run Certify and Rubeus from memory How it works? Loads Certifyexe and Rubeusexe in memory Scans the target machine for misconfigured certificate templates (more on wwwyoutubecom/watch?v=HBRCI5O35R8) Request a certificate for the Administrative user, based on the vulnerable template Sends t

ad vulnerability scanner

AD高危漏洞扫描/利用工具   AD高危漏洞扫描/利用工具, 对AD高危漏洞进行快速批量检测。 模式 单机检测   未指定批量检测相关参数时, 默认使用该模式。 批量检测   当指定相关参数时(-all-dc/-tf), 启用批量检测模式, 在该模式下, 未指定目标ip文件时, 将通过dns解析域名

A checklist to follow when assessing a client's internal infrastructure for security & compliance testing. It is advised to focus more on the Active Directory section to get maximum information out of it for further attacks and enumeration.

External Recon & Testing One should gather the probable email addressess of the employees working at XYZ company using the methods given below It is possible to craft the email address by finding out the domain name and the email format of the company Reconnaissance using the tools given below phonebookcz theHarvester hunterio (Paid) linkedincom (gistgit

A proof of concept exploiting CVE-2022-26923.

CVE-2022-26923 Description This vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed It is mainly related to the Active Directory Certificate Services (AD CS) role The AD CS role is a Windows Server role that allows you t

Tool for Active Directory Certificate Services enumeration and abuse

Certipy Certipy is an offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS) If you're not familiar with AD CS and the various domain escalation techniques, I highly recommend reading Certified Pre-Owned by Will Schroeder and Lee Christensen Table of Contents Certipy Table of Contents Installation Usage Find Request Authenticate Shad

内网渗透学习的一份记录 mark

学习的一份记录 占坑 涉及比较多的文档内容,一开始看比较抽象并且抓不住重点,可以先搜索引擎上搜索一下文章看一看有什么内容,哪些是重点,了解一些基础知识,再去看官方文档。 0x00 kerberos协议 0x01 ntlm协议 0x02 看两个项目 0x03 管道 0x04 smb协议 0x05 windows访问控制 0x06 令牌窃取 0x0

检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare

ADVulnScanner 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare。

Recent Articles

Microsoft closes Windows LSA hole under active attack
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Plus many more flaws. And Adobe, Android, SAP join the bug-squashing frenzy

Microsoft patched 74 security flaws in its May Patch Tuesday batch of updates. That's seven critical bugs, 66 deemed important, and one ranked low severity. At least one of the vulnerabilities disclosed is under active attack with public exploit code, according to Redmond, while two others are listed as having public exploit code. After April's astonishing 100-plus vulnerabilities, May's patching event seems tame by comparison. However, "this month makes up for it in severity and infrastructure ...