“Certifried” Active Directory Privilege Escalation Vulnerability (CVE-2022-26923)
"Certifried" is an Active Directory privilege escalation vulnerability found in AD Certificate Services in May 2022 by...
"Certifried" is an Active Directory privilege escalation vulnerability found in AD Certificate Services in May 2022 by...
This critical remote code execution vulnerability was announced in June 2022 and affected both Atlassian Confluence servers...
"Dirty Pipe" is a well-known Linux kernel privilege escalation vulnerability. This post includes a walkthrough of how...
PetitPotam is a NTLM relay attack vulnerability that is often checked for in Active Directory penetration testing....
"sAMAcountName" and "noPac" are two critical Active Directory vulnerabilities that can lead to full Domain compromise. Learn...
This vulnerability is in ExifTool, a tool for changing the metadata of video, image and pdf files....
"SMBGhost" is a critical vulnerability that affected SMBv3 in Windows 10 Versions 1903 and 1909. The vulnerability...
CVE-201-36934 is called Microsoft Windows SAM Local Privilege Escalation Vulnerability and is also known by the nicknames...
CVE-2021-34527 is a critical Windows Print Spooler vulnerability that allowed malicious actors to remotely inject DLLs and...
In July 2020 a critical privilege escalation vulnerability emerged that affected Active Directory environments: CVE-2020-1472. Nicknamed "ZeroLogon",...