Monday 26 July 2021

New PetitPotam NTLM Relay Attack Lets Hackers Take Over Windows Domains


A newly uncovered security flaw in the Windows operating system can be exploited to coerce remote Windows servers, including Domain Controllers, to authenticate with a malicious destination, thereby allowing an adversary to stage an NTLM relay attack and completely take over a Windows domain. The issue, dubbed "PetitPotam," was discovered by security researcher Gilles Lionel, who shared

source https://thehackernews.com/2021/07/new-petitpotam-ntlm-relay-attack-lets.html
via Shown's Blog - Feed https://ift.tt/3kVfpml

SHARE THIS

Author:

0 comments: