Article Details

Microsoft fixes new PetitPotam Windows NTLM Relay attack vector - Bleeping Computer

Retrieved on: 2022-05-15 13:31:17

Tags for this article:

Click the tags to see associated articles and topics

Microsoft fixes new PetitPotam Windows NTLM Relay attack vector - Bleeping Computer. View article details on HISWAI: https://www.bleepingcomputer.com/news/security/microsoft-fixes-new-petitpotam-windows-ntlm-relay-attack-vector/

Excerpt

A recent security update for a Windows NTLM Relay Attack has been confirmed to be a previously unfixed vector for the PetitPotam attack.

Article found on: www.bleepingcomputer.com

View Original Article

This article is found inside other Hiswai user's workspaces. To start your own collection, sign up for free.

Sign Up