New PetitPotam NTLM Relay Attack Lets Hackers Take Over Windows Domains

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
A newly uncovered security flaw in the Windows operating system can be exploited to coerce remote Windows servers, including Domain Controllers, to authenticate with a malicious destination, thereby allowing an adversary to stage an NTLM relay attack and completely take over a Windows domain.
The issue, dubbed “PetitPotam,” was discovered by security researcher Gilles Lionel, who shared