ADCSKiller - a Python-based tool designed to automate the process of discovering and exploiting Active Directory Certificate Services (ADCS) vulnerabilities. It leverages features of Certipy and Coercer to simplify the process of attacking ADCS infrastructure.

ADCSKiller - a Python-based tool designed to automate the process of discovering and exploiting Active Directory Certificate Services (ADCS) vulnerabilities. It leverages features of Certipy and Coercer to simplify the process of attacking ADCS infrastructure. submitted by /u/DrinkMoreCodeMore
[link] [comments]


from hacking: security in practice https://ift.tt/ZVpJrNx

Comments