HackThebox - Sizzle
Sizzle is an ADCS box where we will explore how to make a "scf file" attack, generate a certificate via certsrv, bypass CLM & AppLocker, Kerberoasting + DCSync
Posted on Thu, Apr 14, 2022
Writeup
HackTheBox
ADCS
SCF
CLM
AppLocker
Kerberoasting
Active Directory