Yuval Gordon Profile
Yuval Gordon

@YuG0rd

Followers
1K
Following
521
Media
3
Statuses
95

Security Researcher at Akamai. Opinions are my own.

Joined December 2017
Don't wanna be here? Send us removal request.
@YuG0rd
Yuval Gordon
6 months
๐Ÿš€ We just released my research on BadSuccessor - a new unpatched Active Directory privilege escalation vulnerability It allows compromising any user in AD, it works with the default config, and.. Microsoft currently won't fix it ๐Ÿคทโ€โ™‚๏ธ Read Here - https://t.co/c969sNjQH0
22
373
869
@YuG0rd
Yuval Gordon
26 days
Amazing write-up of how BadSuccessor post-patch can be used for account takeover. Worth the read.
@_logangoins
Logan Goins
26 days
I feel like @YuG0rd's briefly mentioned new dMSA account takeover mechanism in his last blog didn't get enough attention. A new account takeover mechanism is on the horizon. I wrote a blog detailing it, releasing with a new BOF I wrote called BadTakeover https://t.co/fyUkDYKAeP
0
0
8
@SpecterOps
SpecterOps
1 month
What happens when the User-Account-Restrictions property gets misconfigured? Spoiler: It's not good. From account compromise to full domain takeover, @unsigned_sh0rt breaks down why this permission set is more dangerous than most realize.
Tweet card summary image
specterops.io
TL;DR - The User-Account-Restrictions property grants read/write permissions to the user-account-control LDAP attribute, which can be used to manipulate account and security settings. Delegating...
0
54
93
@_dirkjan
Dirk-jan
2 months
I've been researching the Microsoft cloud for almost 7 years now. A few months ago that research resulted in the most impactful vulnerability I will probably ever find: a token validation flaw allowing me to get Global Admin in any Entra ID tenant. Blog:
dirkjanm.io
While preparing for my Black Hat and DEF CON talks in July of this year, I found the most impactful Entra ID vulnerability that I will probably ever find. One that could have allowed me to compromise...
143
908
3K
@ygil13
Yonatan Gilvarg
2 months
We found a new strain of Docker-targeting malware, with improved capabilities over the previous version and some interesting upcoming features. Check it out!
@akamai_research
Akamai Security Intelligence Group
2 months
Akamai Hunt has uncovered a new strain of Docker-targeting malware that may be building the groundwork for a botnet. Read full write-up: https://t.co/GfAhaNYk04
1
1
4
@TomerNahum1
Tomer Nahum
2 months
Happy to release SAMLSmith together with @ericonidentity - Generate forged SAML responses - Simulate Silver SAML & Golden SAML attacks - Extract usable certificate files from AD FS encrypted materials. The tool is written in C# Check it out here - https://t.co/ZI7h4HhvPK
1
74
236
@TalBeerySec
Tal Be'ery
3 months
A week ago, I reported a privacy vulnerability to @Meta which may allow attackers to discover any @WhatsApp users' devices details, including online status and operating system. This flaw enables adversaries to accurately target a vulnerable iOS (iPhone) device.
@jsrailton
John Scott-Railton
3 months
NEW: @WhatsApp caught & fixed a sophisticated zero click attack... Now they've published an advisory about it. Say attackers combined the exploit with an @Apple vulnerability to hack a specific group of targets (i.e. this wasn't pointed at everybody) Quick thoughts 1/
27
90
512
@0xMRI_
OmriR7
3 months
Was especially fun writing this one! Cloud ransomware is real and it's here!
@MsftSecIntel
Microsoft Threat Intelligence
3 months
The financially motivated threat actor Storm-0501 has continuously evolved to achieve sharpened focus on cloud-based TTPs as their primary objective shifted from deploying on-premises endpoint ransomware to using cloud-based ransomware tactics.
0
3
11
@YuG0rd
Yuval Gordon
3 months
BadSuccessor is deadโ€ฆ or is it? The patch for CVE-2025-53779 fixed the priv-esc. While no longer a vulnerability, the tactic still applies in certain scenarios. Defenders should be aware of it. Details:
Tweet card summary image
akamai.com
Read about Microsoftโ€™s patch for BadSuccessor โ€” a vulnerability in Windows Server Active Directory โ€” and learn why its underlying mechanics still matter.
0
35
102
@cybersaiyanIT
Cyber Saiyan | RomHack Conference, Training, Camp
4 months
Another Monday. Another week ofโ€ฆ endless emails, annoying meetings, and oh look, a three-headed monkey behind you! Now that we have your attention, we can unveil the agenda for #RomHack2025 https://t.co/P793dQAZdu #infosec #securityconference
0
11
35
@akamai_research
Akamai Security Intelligence Group
5 months
If you can't beat them, ban them ๐Ÿ˜ Malicious Cryptominers can be tough to dismantle - but we found a way. ๐Ÿ‘€ By exploiting common mining topologies, Akamai researchers were able to ban attackers from their mining pools and shut down their operations. https://t.co/Gyhvt3KKR0
1
7
18
@yo_yo_yo_jbo
Jonathan Bar Or (JBO) ๐Ÿ‡ฎ๐Ÿ‡ฑ๐Ÿ‡บ๐Ÿ‡ธ๐Ÿ‡บ๐Ÿ‡ฆ๐ŸŽ—๏ธ
5 months
ืคื™ื“ ื™ืฉืจืืœ: ืžืงื•ืžื•ืช ืฉื ื™ืชืŸ ืœืชืจื•ื ืœื”ื ื‘ื“ื•ืœืจื™ื ื•ื™ืฉ ืœื”ื ื—ืฉื‘ื•ืŸ ื‘ benevity? ๐Ÿ‡ฎ๐Ÿ‡ฑ ืืฉืžื— ืื ืชืขื–ืจื• ืœื™ ืœื”ืคื™ืฅ ืืช ื”ื”ื•ื“ืขื”
0
3
5
@YuG0rd
Yuval Gordon
6 months
Many missed this on #BadSuccessor: itโ€™s also a credential dumper. I wrote a simple PowerShell script that uses Rubeus to dump Kerberos keys and NTLM hashes for every principal-krbtgt, users, machines. no DCSync required, no code execution on DC.
9
154
497
@_logangoins
Logan Goins
6 months
I'm super happy to announce an operationally weaponized version of @YuG0rd's BadSuccessor in .NET format! With a minimum of "CreateChild" privileges over any OU it allows for automatic escalation to Domain Admin (DA). Enjoy your inline .NET execution! https://t.co/nvZmsNqjnG
Tweet card summary image
github.com
SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordonโ€™s (@YuG0rd) BadSuccessor attack from Akamai. - logangoins/SharpSuccessor
7
168
442
@jaredcatkinson
Jared Atkinson
6 months
We did an analysis across participating customers & found that ~96% had > 1 user that has the necessary permissions to be susceptible to this attack, but only ~3% had a 2025 server. So there are a lot of orgs that have the opportunity to resolve this issue before they bring a
@arekfurt
Brian in Pittsburgh
6 months
@cyb3rops So, in a lot of similar cases I would agree with you. But (FWIW) in this case I think the balance of equities is in favor of some kind of disclosure. Because not many orgs will have moved to 2025 yet on domain controllers and they should be informed to probably wait for a fix.
2
8
29
@YuG0rd
Yuval Gordon
6 months
Given all of this, we believed it was in the best interest of defenders to share our findings openly and proactively.
0
0
21
@YuG0rd
Yuval Gordon
6 months
Finally, we had little confidence that Microsoft would move quickly. The vulnerability was rated as โ€œmoderateโ€ and we were given no timeline for a fix. That led us to believe a patch might not arrive for several months โ€” if at all.
1
0
13
@YuG0rd
Yuval Gordon
6 months
We were genuinely shocked by how easy this was to discover, and surprised no one else had already reported it. Since it hinges on newly introduced and currently unmonitored attributes, itโ€™s entirely plausible that adversaries could have found and used it quietly.
1
0
11
@YuG0rd
Yuval Gordon
6 months
Based on our data: 91% of organizations we examined had some low-privileged users who could exploit this issue โ€” a meaningful risk. But fewer than 10% had any domain controllers running Windows Server 2025.
1
0
8