Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

CertifiedDCOM - The Privilege Escalation Journey to Domain Admin with DCOM

Black Hat via YouTube

Overview

Explore a critical vulnerability in DCOM's remote attack surface that allows privilege escalation from Domain User to Domain Admin in Windows enterprise networks. Delve into the journey of discovering "CertifiedDCOM," covering DCOM internals, the conversion of local attack surfaces to remote ones, and the exploitation process to compromise Active Directory. Learn about the role of AD CS (Active Directory Certificate Service) in this exploit chain and understand how attackers can potentially take over an entire Active Directory with only Domain User privileges. Gain insights into Windows security research, including the "Potato" exploits and Kerberos Relay attacks, while uncovering new possibilities for remote DCOM abuse.

Syllabus

CertifiedDCOM: The Privilege Escalation Journey to Domain Admin with DCOM

Taught by

Black Hat

Reviews

Start your review of CertifiedDCOM - The Privilege Escalation Journey to Domain Admin with DCOM

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.