May 11, 2022, 11:56 a.m. | /u/an0n_r0

cybersecurity www.reddit.com

Just recreated the PoC for CVE-2022-26923 ("Certifried") Windows Active Directory Privilege Escalation vulnerability. From low-privileged user to domain admin in a couple of (relatively easy) steps:

tweet: [https://twitter.com/an0n\_r0/status/1524181212868325380](https://twitter.com/an0n_r0/status/1524181212868325380)
little bit more details: [https://www.linkedin.com/feed/update/urn:li:activity:6929953880982069249/](https://www.linkedin.com/feed/update/urn:li:activity:6929953880982069249/)

and the full write-up by /u/ly4k_ who discovered this amazing vulnerability: [https://research.ifcr.dk /certifried-active-directory-domain-privilege-escalation-cve-2022-26923-9e098fe298f4](https://research.ifcr.dk/certifried-active-directory-domain-privilege-escalation-cve-2022-26923-9e098fe298f4)

adcs cybersecurity escalation poc privilege privilege escalation

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cybersecurity Triage Analyst

@ Peraton | Linthicum, MD, United States

Associate DevSecOps Engineer

@ LinQuest | Los Angeles, California, United States

DORA Compliance Program Manager

@ Resillion | Brussels, Belgium

Head of Workplace Risk and Compliance

@ Wise | London, United Kingdom