Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Support for relaying NTLM to ICPR (ESC11) #112

Closed
jsdhasfedssad opened this issue Dec 7, 2022 · 1 comment
Closed

Support for relaying NTLM to ICPR (ESC11) #112

jsdhasfedssad opened this issue Dec 7, 2022 · 1 comment

Comments

@jsdhasfedssad
Copy link

Hi,

Again, thank you for this tool!

I recently stumbled upon this article about relaying NTLM to ICPR by Compass Security using a CA which has "IF_ENFORCEENCRYPTICERTREQUEST" disabled. They have dubbed it ESC11. They use a fork of Certipy for identification of vulnerable CAs and a fork of Impacket to abuse them. I can see that there is a PR (105) for the identification part but there isn't one for the abuse part. Would you consider supporting ESC11? Both the identification and abuse parts.

Thanks!

@ly4k
Copy link
Owner

ly4k commented Dec 27, 2022

Hello! PR 105 was merged into version 4.2.0. As for the abuse part, it can currently be abused with ntlmrelayx by Impacket. I will however have it in mind to implement that for Certipy as well at some point.

Thanks. Will keep the issue open for now

@ly4k ly4k closed this as completed Sep 26, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants