Active Directory: Exploiting Trust Relationships I

Active Directory: Exploiting Trust Relationships I

Let’s continue with the posts on Red Teaming.  After the post on how to exploit misconfigured Certificate Templates, today we will talk about the forests, the trust relationships that are established between the different domains, and how to abuse them to pivot and gain access to other domains. Basic Concepts Let me first define some … Read more

Active Directory: Exploiting Certificate Templates

Active Directory: Exploiting Certificate Templates

Today I would like to talk about a vulnerability that I have found frequently in the Red Team exercises I have participated in. It is the exploitation of misconfigured Active Directories Certificate Templates. Context First of all, let’s put a bit of context to the scenario we find ourselves in. We assume that we have … Read more

Toxicity in the cybersecurity sector

Toxicity in the cybersecurity sector

Today I find it necessary to move away from the technical side of this website to an opinion piece. I have been in the cybersecurity sector for 5 years. Specifically, in offensive cyber security. I have been lucky enough to go straight into cybersecurity work, which is rare. The most common thing is to find … Read more

AV Evasion with C: Keep It Simple!

AV Evasion with C: Keep It Simple!

A few days ago I participated with a colleague in a Red Teaming exercise. I’m just starting out in this kind of exercise (I hope to get my Red Team Operator certificate before the end of the year), but my colleague is an expert who has been working on this for years and has spoken … Read more

New Linux Priv Esc – PwnKit (CVE-2021-4034)

New Linux Priv Esc - PwnKit (CVE-2021-4034)

A memory corruption vulnerability (CVE-2021-4034) in PolKit, a component used in all major Linux distributions and in some Unix-like operating systems, has just appeared and can be easily exploited by unprivileged local users to gain full root privileges. This vulnerability is really interesting given how easy it is to exploit. Moreover, it has been exploitable … Read more