Certipy v4.8.2 releases: Active Directory certificate abuse

Certipy Certipy is a Python tool to enumerate and abuse misconfigurations in Active Directory Certificate Services (AD CS). Changelog v4.8.2 Fixes issue #172 Install git clone https://github.com/ly4k/Certipy.git python3 setup.py install Use     Examples Auto...