One shell to HANDLE them all

Written by: Kurosh Dabbagh

New approach to escalate privileges by abusing open token handles after compromising a web app

AD CS: from ManageCA to RCE

Written by: Pablo Martínez, Kurosh Dabbagh,

Disclosure of two novel techniques to compromise a CA server by abusing the ManageCA permissions (AD CS)